var-201112-0343
Vulnerability from variot

Multiple cross-site scripting (XSS) vulnerabilities in Zabbix before 1.8.10 allow remote attackers to inject arbitrary web script or HTML via the gname parameter (aka host groups name) to (1) hostgroups.php and (2) usergrps.php, the update action to (3) hosts.php and (4) scripts.php, and (5) maintenance.php. Zabbix is a CS network distributed network monitoring system. The gname variable is not properly filtered when creating users and host groups. The following URL can cause persistent XSS attacks: URL: hostgroups.php usergrps.php Affected Parameters: gname Method: POST Injection: \" Persists in: http://test/zabbix/hostgroups.php http://test/zabbix/users.php http://test/zabbix/hosts.php?form=update. ZABBIX is prone to multiple HTML-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in dynamically generated content. Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials, or control how the site is rendered to the user. Other attacks are also possible. ZABBIX 1.8.5 is vulnerable; other versions may also be affected. ----------------------------------------------------------------------

Secunia is hiring!

Find your next job here:

http://secunia.com/company/jobs/


TITLE: Zabbix Two Script Insertion Vulnerabilities

SECUNIA ADVISORY ID: SA47216

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47216/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47216

RELEASE DATE: 2011-12-16

DISCUSS ADVISORY: http://secunia.com/advisories/47216/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/47216/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=47216

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Multiple vulnerabilities have been reported in Zabbix, which can be exploited by malicious users to conduct script insertion attacks.

Successful exploitation of this vulnerability requires access rights to modify "host group" names.

2) Certain unspecified input to the profiler is not properly sanitised before being used.

The vulnerabilities are reported in version 1.8.5.

SOLUTION: Fixed in version 1.8.10rc.

PROVIDED AND/OR DISCOVERED BY: 1) Martina Matari within a Zabbix bug report. 2) Reported by the vendor.

ORIGINAL ADVISORY: Zabbix: http://www.zabbix.com/rn1.8.10rc1.php https://support.zabbix.com/browse/ZBX-4015

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201112-0343",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "zabbix",
        "version": "1.8.5"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "zabbix",
        "version": "1.4.5"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "zabbix",
        "version": "1.4.4"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "zabbix",
        "version": "1.6.6"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "zabbix",
        "version": "1.4.2"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "zabbix",
        "version": "1.5.1"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "zabbix",
        "version": "1.4.1"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "zabbix",
        "version": "1.4.6"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "zabbix",
        "version": "1.6.7"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "zabbix",
        "version": "1.6.8"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "zabbix",
        "version": "1.4.3"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.3.4"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.5.2"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.6.4"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.8.9"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.1.3"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.1.5"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.3"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.3.1"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.6"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.8.1"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.8.4"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.6.2"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.5.4"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.1"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.1.7"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.7.2"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.1.1"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.7"
      },
      {
        "model": "zabbix",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.8.10"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.3.2"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.3.7"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.8.2"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.8.7"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.1.6"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.8.3"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.8"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.8.10"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.8.8"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.3.5"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.7.1"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.1.2"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.5"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.3.3"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.3.8"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.5.3"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.6.3"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.3.6"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.1.4"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.6.5"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.7.4"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.6.9"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.6.1"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.8.6"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.4"
      },
      {
        "model": "zabbix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "zabbix",
        "version": "1.7.3"
      },
      {
        "model": "zabbix",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "zabbix",
        "version": "1.8.10"
      },
      {
        "model": "1.8.10rc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "zabbix",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "zabbix",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "zabbix",
        "version": "1.8.5"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "db4d000a-1f7a-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5355"
      },
      {
        "db": "BID",
        "id": "51093"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003583"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4615"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-480"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:*:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.8.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.10:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.7:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.4:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.4:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.3:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.6.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.6.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.4.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.3.5:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.3.4:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1:beta10:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1:beta9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.9:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.6:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.3:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.5.2:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.5.1:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.3.8:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.3.1:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.3:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1:beta5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1:beta4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.8:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.8:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.8:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.5:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.3:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.3:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.5:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.3.7:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.3.6:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1:beta12:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1:beta11:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1:beta3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1:beta2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.9:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.6:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.4:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.4:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.5.4:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.5.3:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.3.3:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.3.2:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1:beta8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1:beta7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.1:beta6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-4615"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Martina Matari and Zabbix",
    "sources": [
      {
        "db": "BID",
        "id": "51093"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-354"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2011-4615",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2011-4615",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "db4d000a-1f7a-11e6-abef-000c29c66e3d",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-4615",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201112-480",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "db4d000a-1f7a-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "db4d000a-1f7a-11e6-abef-000c29c66e3d"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003583"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4615"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-480"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple cross-site scripting (XSS) vulnerabilities in Zabbix before 1.8.10 allow remote attackers to inject arbitrary web script or HTML via the gname parameter (aka host groups name) to (1) hostgroups.php and (2) usergrps.php, the update action to (3) hosts.php and (4) scripts.php, and (5) maintenance.php. Zabbix is a CS network distributed network monitoring system. The gname variable is not properly filtered when creating users and host groups. The following URL can cause persistent XSS attacks: URL: hostgroups.php usergrps.php Affected Parameters: gname Method: POST Injection: \\\"\u003c/options\u003e\u003cscript\u003ealert( \u0027XSS\u0027)\u003c/script\u003e Persists in: http://test/zabbix/hostgroups.php http://test/zabbix/users.php http://test/zabbix/hosts.php?form=update. ZABBIX is prone to multiple HTML-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in dynamically generated content. \nSuccessful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials, or control how the site is rendered to the user. Other attacks are also possible. \nZABBIX 1.8.5 is vulnerable; other versions may also be affected. ----------------------------------------------------------------------\n\nSecunia is hiring!\n\nFind your next job here:\n\nhttp://secunia.com/company/jobs/\n\n----------------------------------------------------------------------\n\nTITLE:\nZabbix Two Script Insertion Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA47216\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/47216/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47216\n\nRELEASE DATE:\n2011-12-16\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/47216/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/47216/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47216\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMultiple vulnerabilities have been reported in Zabbix, which can be\nexploited by malicious users to conduct script insertion attacks. \n\nSuccessful exploitation of this vulnerability requires access rights\nto modify \"host group\" names. \n\n2) Certain unspecified input to the profiler is not properly\nsanitised before being used. \n\nThe vulnerabilities are reported in version 1.8.5. \n\nSOLUTION:\nFixed in version 1.8.10rc. \n\nPROVIDED AND/OR DISCOVERED BY:\n1) Martina Matari within a Zabbix bug report. \n2) Reported by the vendor. \n\nORIGINAL ADVISORY:\nZabbix:\nhttp://www.zabbix.com/rn1.8.10rc1.php\nhttps://support.zabbix.com/browse/ZBX-4015\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-4615"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003583"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5355"
      },
      {
        "db": "BID",
        "id": "51093"
      },
      {
        "db": "IVD",
        "id": "db4d000a-1f7a-11e6-abef-000c29c66e3d"
      },
      {
        "db": "PACKETSTORM",
        "id": "107954"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-4615",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "51093",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "47216",
        "trust": 1.7
      },
      {
        "db": "OSVDB",
        "id": "77771",
        "trust": 1.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5355",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-480",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003583",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-354",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "71855",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "DB4D000A-1F7A-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "107954",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "db4d000a-1f7a-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5355"
      },
      {
        "db": "BID",
        "id": "51093"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003583"
      },
      {
        "db": "PACKETSTORM",
        "id": "107954"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4615"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-354"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-480"
      }
    ]
  },
  "id": "VAR-201112-0343",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "db4d000a-1f7a-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5355"
      }
    ],
    "trust": 0.08
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "db4d000a-1f7a-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5355"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:45:50.077000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ZBX-4015",
        "trust": 0.8,
        "url": "https://support.zabbix.com/browse/zbx-4015"
      },
      {
        "title": "ZABBIX has multiple patches for HTML injection vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/6377"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-5355"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003583"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003583"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4615"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://support.zabbix.com/browse/zbx-4015"
      },
      {
        "trust": 1.6,
        "url": "http://osvdb.org/77771"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/47216"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/51093"
      },
      {
        "trust": 1.6,
        "url": "http://www.zabbix.com/rn1.8.10.php"
      },
      {
        "trust": 1.0,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-january/071660.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-january/071687.html"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71855"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4615"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4615"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/71855"
      },
      {
        "trust": 0.4,
        "url": "http://www.zabbix.com/rn1.8.10rc1.php"
      },
      {
        "trust": 0.3,
        "url": "http://www.zabbix.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/47216/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/company/jobs/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47216"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/47216/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-5355"
      },
      {
        "db": "BID",
        "id": "51093"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003583"
      },
      {
        "db": "PACKETSTORM",
        "id": "107954"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4615"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-354"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-480"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "db4d000a-1f7a-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5355"
      },
      {
        "db": "BID",
        "id": "51093"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003583"
      },
      {
        "db": "PACKETSTORM",
        "id": "107954"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4615"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-354"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-480"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-12-21T00:00:00",
        "db": "IVD",
        "id": "db4d000a-1f7a-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2011-12-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-5355"
      },
      {
        "date": "2011-12-16T00:00:00",
        "db": "BID",
        "id": "51093"
      },
      {
        "date": "2012-01-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-003583"
      },
      {
        "date": "2011-12-16T04:27:38",
        "db": "PACKETSTORM",
        "id": "107954"
      },
      {
        "date": "2011-12-29T22:55:01.140000",
        "db": "NVD",
        "id": "CVE-2011-4615"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201112-354"
      },
      {
        "date": "2011-12-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201112-480"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-12-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-5355"
      },
      {
        "date": "2015-04-16T17:49:00",
        "db": "BID",
        "id": "51093"
      },
      {
        "date": "2012-01-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-003583"
      },
      {
        "date": "2017-08-29T01:30:31.723000",
        "db": "NVD",
        "id": "CVE-2011-4615"
      },
      {
        "date": "2011-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201112-354"
      },
      {
        "date": "2012-01-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201112-480"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-354"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-480"
      }
    ],
    "trust": 1.2
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Zabbix Multiple cross-site scripting vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003583"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-480"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.