CVE-2022-35230

An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:5.0.25:-:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:5.0.25:rc1:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-06 11:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-35230

Mitre link : CVE-2022-35230

CVE.ORG link : CVE-2022-35230


JSON object : View

Products Affected

zabbix

  • zabbix
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')