Vulnerability CVE-2022-35229: Information

Description

An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.

Severity: MEDIUM (5.4) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Published: July 6, 2022
Modified: Aug. 22, 2023
Error type identifier: CWE-79

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
      End excliding
      4.0.0

      cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
      Start including
      5.0.0
      End excliding
      5.0.25

      cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
      Start including
      6.0.0
      End including
      6.0.4

      cpe:2.3:a:zabbix:zabbix:5.0.25:-:*:*:*:*:*:*