ghsa-6f9x-gc6q-v2cg
Vulnerability from github
Published
2022-05-17 02:06
Modified
2022-05-17 02:06
Details

Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery function in frontends/php/include/classes/class.curl.php in Zabbix before 1.8.3rc1 allow remote attackers to inject arbitrary web script or HTML via the (1) filter_set, (2) show_details, (3) filter_rst, or (4) txt_select parameters to the triggers page (tr_status.php). NOTE: some of these details are obtained from third party information.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2010-2790"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2010-08-05T13:23:00Z",
    "severity": "MODERATE"
  },
  "details": "Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery function in frontends/php/include/classes/class.curl.php in Zabbix before 1.8.3rc1 allow remote attackers to inject arbitrary web script or HTML via the (1) filter_set, (2) show_details, (3) filter_rst, or (4) txt_select parameters to the triggers page (tr_status.php).  NOTE: some of these details are obtained from third party information.",
  "id": "GHSA-6f9x-gc6q-v2cg",
  "modified": "2022-05-17T02:06:16Z",
  "published": "2022-05-17T02:06:16Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2790"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60772"
    },
    {
      "type": "WEB",
      "url": "https://support.zabbix.com/browse/ZBX-2326"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/40679"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/42017"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/1908"
    },
    {
      "type": "WEB",
      "url": "http://www.zabbix.com/forum/showthread.php?p=68770"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.