NA

CVE-2024-22120

Published: 17/05/2024 Updated: 17/05/2024

Vulnerability Summary

Zabbix server can perform command execution for configured scripts. After command is executed, audit entry is added to "Audit Log". Due to "clientip" field is not sanitized, it is possible to injection SQL into "clientip" and exploit time based blind SQL injection.

Vulnerability Trend

Vendor Advisories

Debian Bug report logs - #1072120 zabbix: CVE-2024-22120 Package: src:zabbix; Maintainer for src:zabbix is Dmitry Smirnov <onlyjob@debianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Tue, 28 May 2024 20:42:06 UTC Severity: grave Tags: security, upstream Forwarded to supportzabbixcom/brow ...

Github Repositories