Vulnerability CVE-2022-24349


Published: 2022-03-09

Description:
An authenticated user can create a link with reflected XSS payload for actions?? pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack can be implemented with the help of social engineering and expiration of a number of factors - an attacker should have authorized access to the Zabbix Frontend and allowed network connection between a malicious server and victim??s computer, understand attacked infrastructure, be recognized by the victim as a trustee and use trusted communication channel.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Remote
High
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zabbix -> Frontend 

 References:
https://support.zabbix.com/browse/ZBX-20680

Copyright 2024, cxsecurity.com

 

Back to Top