RSS   Vulnerabilities for 'Frontend'   RSS

2022-03-09
 
CVE-2022-24349

CWE-79
 

 
An authenticated user can create a link with reflected XSS payload for actions�?? pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack can be implemented with the help of social engineering and expiration of a number of factors - an attacker should have authorized access to the Zabbix Frontend and allowed network connection between a malicious server and victim�??s computer, understand attacked infrastructure, be recognized by the victim as a trustee and use trusted communication channel.

 
 
CVE-2022-24917

CWE-79
 

 
An authenticated user can create a link with reflected Javascript code inside it for services�?? page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.

 
 
CVE-2022-24918

CWE-79
 

 
An authenticated user can create a link with reflected Javascript code inside it for items�?? page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.

 
 
CVE-2022-24919

CWE-79
 

 
An authenticated user can create a link with reflected Javascript code inside it for graphs�?? page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.

 

 >>> Vendor: Zabbix 3 Products
Zabbix
Zabbix agentd
Frontend


Copyright 2024, cxsecurity.com

 

Back to Top