cve-2022-43515
Vulnerability from cvelistv5
Published
2022-12-12 01:49
Modified
2024-09-16 17:54
Summary
X-Forwarded-For header is active by default causes access to Zabbix sites in maintenance mode
Impacted products
ZabbixFrontend
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:32:59.684Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.zabbix.com/browse/ZBX-22050"
          },
          {
            "name": "[debian-lts-announce] 20230822 [SECURITY] [DLA 3538-1] zabbix security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Frontend",
          "vendor": "Zabbix",
          "versions": [
            {
              "status": "affected",
              "version": "4.0.0-4.0.44"
            },
            {
              "status": "affected",
              "version": "5.0.0-5.0.29"
            },
            {
              "status": "affected",
              "version": "6.0.0-6.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.0-6.2.4"
            },
            {
              "lessThan": "unspecified",
              "status": "unaffected",
              "version": "5.0.30rc1",
              "versionType": "custom"
            },
            {
              "lessThan": "unspecified",
              "status": "unaffected",
              "version": "6.0.11rc1",
              "versionType": "custom"
            },
            {
              "lessThan": "unspecified",
              "status": "unaffected",
              "version": "6.2.5rc1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "osman1337"
        }
      ],
      "datePublic": "2022-10-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Zabbix Frontend provides a feature that allows admins to maintain the installation and ensure that only certain IP addresses can access it. In this way, any user will not be able to access the Zabbix Frontend while it is being maintained and possible sensitive data will be prevented from being disclosed. An attacker can bypass this protection and access the instance using IP address not listed in the defined range."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-22T15:06:26.999537",
        "orgId": "72de3e22-0555-4a0d-ae81-9249e0f0a1e8",
        "shortName": "Zabbix"
      },
      "references": [
        {
          "url": "https://support.zabbix.com/browse/ZBX-22050"
        },
        {
          "name": "[debian-lts-announce] 20230822 [SECURITY] [DLA 3538-1] zabbix security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "To remediate this vulnerability, apply the updates listed in the \u0027Unaffected\u0027 section to appropriate products or use the workaround"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "X-Forwarded-For header is active by default causes access to Zabbix sites in maintenance mode",
      "workarounds": [
        {
          "lang": "en",
          "value": "If an immediate update is not possible, limit network access to Zabbix Frontend during the maintenance window."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "72de3e22-0555-4a0d-ae81-9249e0f0a1e8",
    "assignerShortName": "Zabbix",
    "cveId": "CVE-2022-43515",
    "datePublished": "2022-12-12T01:49:10.008967Z",
    "dateReserved": "2022-10-19T00:00:00",
    "dateUpdated": "2024-09-16T17:54:03.501Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-43515\",\"sourceIdentifier\":\"security@zabbix.com\",\"published\":\"2022-12-05T19:15:10.363\",\"lastModified\":\"2023-08-22T19:16:29.670\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Zabbix Frontend provides a feature that allows admins to maintain the installation and ensure that only certain IP addresses can access it. In this way, any user will not be able to access the Zabbix Frontend while it is being maintained and possible sensitive data will be prevented from being disclosed. An attacker can bypass this protection and access the instance using IP address not listed in the defined range.\"},{\"lang\":\"es\",\"value\":\"Zabbix Frontend proporciona una funci\u00f3n que permite a los administradores mantener la instalaci\u00f3n y garantizar que solo ciertas direcciones IP puedan acceder a ella. De esta forma, ning\u00fan usuario podr\u00e1 acceder al Frontend de Zabbix mientras est\u00e9 en mantenimiento y se evitar\u00e1 que se divulguen posibles datos sensibles. Un atacante puede eludir esta protecci\u00f3n y acceder a la instancia utilizando una direcci\u00f3n IP que no figura en el rango definido.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"security@zabbix.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]},{\"source\":\"security@zabbix.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0.0\",\"versionEndIncluding\":\"4.0.44\",\"matchCriteriaId\":\"A5E0557F-21A9-4487-B219-AB7903F2CBBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0.0\",\"versionEndIncluding\":\"5.0.29\",\"matchCriteriaId\":\"9E9D01B5-00EC-4F61-9A84-46D6D1CD501D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndIncluding\":\"6.0.9\",\"matchCriteriaId\":\"B049CCE9-8A54-4898-A580-4405FF33CA26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2.0\",\"versionEndIncluding\":\"6.2.4\",\"matchCriteriaId\":\"E3862952-9438-46A7-944A-2B167FDE296E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:frontend:5.0.30:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9FE15CC-A84E-4582-9EE5-5F7D1CABA380\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:frontend:6.0.11:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8DF83D6-3E42-4172-89DA-665F432CCD60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:frontend:6.2.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FD05466-9BB2-4404-B21D-51F4B2E30BB4\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html\",\"source\":\"security@zabbix.com\"},{\"url\":\"https://support.zabbix.com/browse/ZBX-22050\",\"source\":\"security@zabbix.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.