CVE-2022-35229

An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
References
Link Resource
https://support.zabbix.com/browse/ZBX-21306 Issue Tracking Patch
Configurations

Configuration 1

cpe:2.3:a:zabbix:zabbix:5.0.25:-:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*
cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*

Information

Published : 2022-07-06 11:15

Updated : 2022-07-14 09:57


NVD link : CVE-2022-35229

Mitre link : CVE-2022-35229

Products Affected
No products.
CWE