gsd-2024-22119
Vulnerability from gsd
Modified
2024-01-06 06:02
Details
The cause of vulnerability is improper validation of form input field “Name” on Graph page in Items section.
Aliases



{
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-22119"
      ],
      "details": "The cause of vulnerability is improper validation of form input field \u201cName\u201d on Graph page in Items section.",
      "id": "GSD-2024-22119",
      "modified": "2024-01-06T06:02:13.735314Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@zabbix.com",
        "ID": "CVE-2024-22119",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Zabbix",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected",
                            "versions": [
                              {
                                "changes": [
                                  {
                                    "at": "5.0.40rc1",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "5.0.39 ",
                                "status": "affected",
                                "version": "5.0.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "6.0.24rc1",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "6.0.23",
                                "status": "affected",
                                "version": "6.0.0 ",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "6.4.9rc1",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "6.4.8",
                                "status": "affected",
                                "version": "6.4.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "7.0.0alpha8",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "7.0.0alpha7",
                                "status": "affected",
                                "version": "7.0.0alpha1",
                                "versionType": "git"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Zabbix"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The cause of vulnerability is improper validation of form input field \u201cName\u201d on Graph page in Items section."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-20",
                "lang": "eng",
                "value": "CWE-20 Improper Input Validation"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://support.zabbix.com/browse/ZBX-24070",
            "refsource": "MISC",
            "url": "https://support.zabbix.com/browse/ZBX-24070"
          },
          {
            "name": "https://lists.debian.org/debian-lts-announce/2024/04/msg00020.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00020.html"
          }
        ]
      },
      "source": {
        "discovery": "INTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "2C94731C-B779-45AD-BBB4-E6F0D5A3E149",
                    "versionEndExcluding": "5.0.40",
                    "versionStartIncluding": "5.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "398840EF-B622-4395-8336-92ADABBBA142",
                    "versionEndExcluding": "6.0.24",
                    "versionStartIncluding": "6.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B6105048-6C2E-4638-9595-3BEB09D06442",
                    "versionEndExcluding": "6.4.9",
                    "versionStartIncluding": "6.4.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:7.0.0:alpha1:*:*:*:*:*:*",
                    "matchCriteriaId": "93EB5757-7F98-4428-9616-C30A647A6612",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:7.0.0:alpha2:*:*:*:*:*:*",
                    "matchCriteriaId": "DA00BDB5-433F-44E5-87AC-DA01C64B5DB3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:7.0.0:alpha3:*:*:*:*:*:*",
                    "matchCriteriaId": "98C46C92-9D86-45CD-88FE-DFBB5502BB88",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:7.0.0:alpha4:*:*:*:*:*:*",
                    "matchCriteriaId": "B568E6DD-A6D1-4402-BB40-7DA2596A5BC8",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:7.0.0:alpha5:*:*:*:*:*:*",
                    "matchCriteriaId": "B9C3673B-8459-4C63-8E90-724D1D42A8BB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:7.0.0:alpha6:*:*:*:*:*:*",
                    "matchCriteriaId": "7C9F6957-7526-4852-A579-DE556DBFAA97",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:7.0.0:alpha7:*:*:*:*:*:*",
                    "matchCriteriaId": "81A7A191-93DE-4C5D-963E-E8890FF7AACA",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "The cause of vulnerability is improper validation of form input field \u201cName\u201d on Graph page in Items section."
          },
          {
            "lang": "es",
            "value": "La causa de la vulnerabilidad es la validaci\u00f3n inadecuada del campo de entrada del formulario \"Nombre\" en la p\u00e1gina Gr\u00e1fico en la secci\u00f3n Elementos."
          }
        ],
        "id": "CVE-2024-22119",
        "lastModified": "2024-04-28T20:15:45.757",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 5.4,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "LOW",
                "integrityImpact": "LOW",
                "privilegesRequired": "LOW",
                "scope": "CHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 2.3,
              "impactScore": 2.7,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "LOW",
                "baseScore": 5.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "LOW",
                "integrityImpact": "LOW",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
                "version": "3.1"
              },
              "exploitabilityScore": 2.1,
              "impactScore": 3.4,
              "source": "security@zabbix.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-02-09T09:15:08.380",
        "references": [
          {
            "source": "security@zabbix.com",
            "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00020.html"
          },
          {
            "source": "security@zabbix.com",
            "tags": [
              "Exploit",
              "Issue Tracking",
              "Patch",
              "Vendor Advisory"
            ],
            "url": "https://support.zabbix.com/browse/ZBX-24070"
          }
        ],
        "sourceIdentifier": "security@zabbix.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-79"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-20"
              }
            ],
            "source": "security@zabbix.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.