Vulnerability CVE-2016-10134: Information

Description

SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php.

Severity: CRITICAL (9.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: Feb. 17, 2017
Modified: Nov. 4, 2017
Error type identifier: CWE-89

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:zabbix:zabbix:3.0.2:*:*:*:*:*:*:*

      cpe:2.3:a:zabbix:zabbix:3.0.1:*:*:*:*:*:*:*

      cpe:2.3:a:zabbix:zabbix:3.0.0:*:*:*:*:*:*:*

      cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
      End including
      2.2.13

      cpe:2.3:a:zabbix:zabbix:3.0.3:*:*:*:*:*:*:*