ghsa-cv5w-5v87-ffvf
Vulnerability from github
Published
2022-05-24 17:30
Modified
2022-05-24 17:30
Details

Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary code.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2020-11800"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2020-10-07T16:15:00Z",
    "severity": "CRITICAL"
  },
  "details": "Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary code.",
  "id": "GHSA-cv5w-5v87-ffvf",
  "modified": "2022-05-24T17:30:14Z",
  "published": "2022-05-24T17:30:14Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11800"
    },
    {
      "type": "WEB",
      "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00039.html"
    },
    {
      "type": "WEB",
      "url": "https://support.zabbix.com/browse/DEV-1538"
    },
    {
      "type": "WEB",
      "url": "https://support.zabbix.com/browse/ZBX-17600"
    },
    {
      "type": "WEB",
      "url": "https://support.zabbix.com/browse/ZBXSEC-30"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00007.html"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.