cve-2024-22119
Vulnerability from cvelistv5
Published
2024-02-09 08:26
Modified
2024-08-01 22:35
Summary
Stored XSS in graph items select form
Impacted products
ZabbixZabbix
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:35:34.822Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.zabbix.com/browse/ZBX-24070"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00020.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "Frontend"
          ],
          "product": "Zabbix",
          "repo": "https://git.zabbix.com/",
          "vendor": "Zabbix",
          "versions": [
            {
              "changes": [
                {
                  "at": "5.0.40rc1",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "5.0.39 ",
              "status": "affected",
              "version": "5.0.0",
              "versionType": "git"
            },
            {
              "changes": [
                {
                  "at": "6.0.24rc1",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "6.0.23",
              "status": "affected",
              "version": "6.0.0 ",
              "versionType": "git"
            },
            {
              "changes": [
                {
                  "at": "6.4.9rc1",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "6.4.8",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "git"
            },
            {
              "changes": [
                {
                  "at": "7.0.0alpha8",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "7.0.0alpha7",
              "status": "affected",
              "version": "7.0.0alpha1",
              "versionType": "git"
            }
          ]
        }
      ],
      "datePublic": "2024-01-05T08:23:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "The cause of vulnerability is improper validation of form input field \u201cName\u201d on Graph page in Items section."
            }
          ],
          "value": "The cause of vulnerability is improper validation of form input field \u201cName\u201d on Graph page in Items section."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-592",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-592 Stored XSS"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-09T08:26:20.006Z",
        "orgId": "72de3e22-0555-4a0d-ae81-9249e0f0a1e8",
        "shortName": "Zabbix"
      },
      "references": [
        {
          "url": "https://support.zabbix.com/browse/ZBX-24070"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00020.html"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "title": "Stored XSS in graph items select form",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "72de3e22-0555-4a0d-ae81-9249e0f0a1e8",
    "assignerShortName": "Zabbix",
    "cveId": "CVE-2024-22119",
    "datePublished": "2024-02-09T08:26:20.006Z",
    "dateReserved": "2024-01-05T07:44:01.395Z",
    "dateUpdated": "2024-08-01T22:35:34.822Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-22119\",\"sourceIdentifier\":\"security@zabbix.com\",\"published\":\"2024-02-09T09:15:08.380\",\"lastModified\":\"2024-04-28T20:15:45.757\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The cause of vulnerability is improper validation of form input field \u201cName\u201d on Graph page in Items section.\"},{\"lang\":\"es\",\"value\":\"La causa de la vulnerabilidad es la validaci\u00f3n inadecuada del campo de entrada del formulario \\\"Nombre\\\" en la p\u00e1gina Gr\u00e1fico en la secci\u00f3n Elementos.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7},{\"source\":\"security@zabbix.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.1,\"impactScore\":3.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"security@zabbix.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0.0\",\"versionEndExcluding\":\"5.0.40\",\"matchCriteriaId\":\"2C94731C-B779-45AD-BBB4-E6F0D5A3E149\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndExcluding\":\"6.0.24\",\"matchCriteriaId\":\"398840EF-B622-4395-8336-92ADABBBA142\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.4.0\",\"versionEndExcluding\":\"6.4.9\",\"matchCriteriaId\":\"B6105048-6C2E-4638-9595-3BEB09D06442\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:7.0.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"93EB5757-7F98-4428-9616-C30A647A6612\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:7.0.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA00BDB5-433F-44E5-87AC-DA01C64B5DB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:7.0.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"98C46C92-9D86-45CD-88FE-DFBB5502BB88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:7.0.0:alpha4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B568E6DD-A6D1-4402-BB40-7DA2596A5BC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:7.0.0:alpha5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9C3673B-8459-4C63-8E90-724D1D42A8BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:7.0.0:alpha6:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C9F6957-7526-4852-A579-DE556DBFAA97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:7.0.0:alpha7:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A7A191-93DE-4C5D-963E-E8890FF7AACA\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/04/msg00020.html\",\"source\":\"security@zabbix.com\"},{\"url\":\"https://support.zabbix.com/browse/ZBX-24070\",\"source\":\"security@zabbix.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.