4.6
MEDIUM
CVE-2022-24349
Zabbix Frontend Reflected Cross-Site Scripting
Description

An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack can be implemented with the help of social engineering and expiration of a number of factors - an attacker should have authorized access to the Zabbix Frontend and allowed network connection between a malicious server and victim’s computer, understand attacked infrastructure, be recognized by the victim as a trustee and use trusted communication channel.

INFO

Published Date :

March 9, 2022, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2022-24349 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Zabbix frontend

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24349 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24349 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Zabbix https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2V4N22R3QVTYAJMWFK2U2O6QXAZYM35Z/ [No types assigned]
    Added Reference Zabbix https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SWDZONUHDYKBXTAIAGHSYQDEGORD2QT7/ [No types assigned]
    Added Reference Zabbix https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QWP6UBFA5T6MOQPY2VDUG5YAJBFPYRFF/ [No types assigned]
    Removed Reference Zabbix https://lists.fedoraproject.org/archives/list/[email protected]/message/2V4N22R3QVTYAJMWFK2U2O6QXAZYM35Z/
    Removed Reference Zabbix https://lists.fedoraproject.org/archives/list/[email protected]/message/SWDZONUHDYKBXTAIAGHSYQDEGORD2QT7/
    Removed Reference Zabbix https://lists.fedoraproject.org/archives/list/[email protected]/message/QWP6UBFA5T6MOQPY2VDUG5YAJBFPYRFF/
  • CVE Modified by [email protected]

    Apr. 12, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/04/msg00013.html [No Types Assigned]
  • Reanalysis by [email protected]

    Feb. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.0.38 *cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.0.20 *cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (including) 5.4.10 *cpe:2.3:a:zabbix:frontend:6.0:*:*:*:*:*:*:* OR *cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.0.38 *cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.0.20 *cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (including) 5.4.10 *cpe:2.3:a:zabbix:frontend:6.0.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/04/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/04/msg00011.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2V4N22R3QVTYAJMWFK2U2O6QXAZYM35Z/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2V4N22R3QVTYAJMWFK2U2O6QXAZYM35Z/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QWP6UBFA5T6MOQPY2VDUG5YAJBFPYRFF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QWP6UBFA5T6MOQPY2VDUG5YAJBFPYRFF/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SWDZONUHDYKBXTAIAGHSYQDEGORD2QT7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SWDZONUHDYKBXTAIAGHSYQDEGORD2QT7/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/04/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QWP6UBFA5T6MOQPY2VDUG5YAJBFPYRFF/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SWDZONUHDYKBXTAIAGHSYQDEGORD2QT7/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2V4N22R3QVTYAJMWFK2U2O6QXAZYM35Z/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 17, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://support.zabbix.com/browse/ZBX-20680 No Types Assigned https://support.zabbix.com/browse/ZBX-20680 Issue Tracking, Patch, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.0.38 *cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.0.20 *cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (including) 5.4.10 *cpe:2.3:a:zabbix:frontend:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Changed Description An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack can be implemented with the help of social engineering and expiration of a number of factors - an attacker should have authorized access to the Zabbix Frontend and allowed network connection between a malicious server and victim’s computer, understand attacked infrastructure, be recognized by the victim as a trustee and use trusted communication channel. An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack can be implemented with the help of social engineering and expiration of a number of factors - an attacker should have authorized access to the Zabbix Frontend and allowed network connection between a malicious server and victim’s computer, understand attacked infrastructure, be recognized by the victim as a trustee and use trusted communication channel.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24349 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-24349 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.04%

score

0.46692

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability