Vulnerability CVE-2022-23133: Information

Description

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts.

Severity: MEDIUM (5.4) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Published: Jan. 13, 2022
Modified: Nov. 7, 2023
Error type identifier: CWE-79

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
      Start including
      5.4.0
      End including
      5.4.8

      cpe:2.3:a:zabbix:zabbix:6.0.0:alpha1:*:*:*:*:*:*

      cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
      Start including
      5.0.0
      End including
      5.0.18

      Configuration 2

      cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*