gsd-2023-32721
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-32721",
    "id": "GSD-2023-32721"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-32721"
      ],
      "details": "A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL.",
      "id": "GSD-2023-32721",
      "modified": "2023-12-13T01:20:23.538468Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@zabbix.com",
        "ID": "CVE-2023-32721",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Zabbix",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected",
                            "versions": [
                              {
                                "changes": [
                                  {
                                    "at": "4.0.48rc1",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "4.0.47",
                                "status": "affected",
                                "version": "4.0.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "5.0.37rc1",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "5.0.36",
                                "status": "affected",
                                "version": "5.0.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "6.0.21rc1",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "6.0.20",
                                "status": "affected",
                                "version": "6.0.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "6.4.6rc1",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "6.4.5",
                                "status": "affected",
                                "version": "6.4.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "7.0.0alpha4",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "7.0.0alpha3",
                                "status": "affected",
                                "version": "7.0.0alpha1",
                                "versionType": "git"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Zabbix"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "This vulnerability is found by  Prasetia from HackerOne community."
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-20",
                "lang": "eng",
                "value": "CWE-20 Improper Input Validation"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://support.zabbix.com/browse/ZBX-23389",
            "refsource": "MISC",
            "url": "https://support.zabbix.com/browse/ZBX-23389"
          },
          {
            "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html"
          }
        ]
      },
      "source": {
        "discovery": "EXTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "81B6A997-4187-4D90-98D8-CF4F1186FB0C",
                    "versionEndIncluding": "4.0.47",
                    "versionStartIncluding": "4.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9CAED9EA-BFA1-4BCF-8323-97AD46AC28C3",
                    "versionEndIncluding": "5.0.36",
                    "versionStartIncluding": "5.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "531CCCBF-46AD-4988-8A9D-ED4FD5208C71",
                    "versionEndIncluding": "6.0.20",
                    "versionStartIncluding": "6.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "868F271E-2595-4D01-BF53-46460F98891A",
                    "versionEndIncluding": "6.4.5",
                    "versionStartIncluding": "6.4.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:7.0.0:alpha1:*:*:*:*:*:*",
                    "matchCriteriaId": "93EB5757-7F98-4428-9616-C30A647A6612",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:7.0.0:alpha2:*:*:*:*:*:*",
                    "matchCriteriaId": "DA00BDB5-433F-44E5-87AC-DA01C64B5DB3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:7.0.0:alpha3:*:*:*:*:*:*",
                    "matchCriteriaId": "98C46C92-9D86-45CD-88FE-DFBB5502BB88",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before URL."
          },
          {
            "lang": "es",
            "value": "Se ha encontrado Cross-Site Scripting (XSS) almacenado en la aplicaci\u00f3n web Zabbix en el elemento Maps si un campo URL est\u00e1 configurado con espacios antes de la URL."
          }
        ],
        "id": "CVE-2023-32721",
        "lastModified": "2024-01-24T22:15:14.463",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 5.4,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "LOW",
                "integrityImpact": "LOW",
                "privilegesRequired": "LOW",
                "scope": "CHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 2.3,
              "impactScore": 2.7,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 7.6,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "LOW",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "CHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 2.3,
              "impactScore": 4.7,
              "source": "security@zabbix.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-10-12T07:15:09.677",
        "references": [
          {
            "source": "security@zabbix.com",
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html"
          },
          {
            "source": "security@zabbix.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://support.zabbix.com/browse/ZBX-23389"
          }
        ],
        "sourceIdentifier": "security@zabbix.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-79"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-20"
              }
            ],
            "source": "security@zabbix.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.