9.1
CRITICAL
CVE-2024-36461
Zabbix Memory Pointer Modification Vulnerability (Arbitrary Code Execution)
Description

Within Zabbix, users have the ability to directly modify memory pointers in the JavaScript engine.

INFO

Published Date :

Aug. 12, 2024, 1:38 p.m.

Last Modified :

Aug. 12, 2024, 1:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.3

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2024-36461 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zabbix zabbix
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-36461.

URL Resource
https://support.zabbix.com/browse/ZBX-25018

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-36461 vulnerability anywhere in the article.

  • Cybersecurity News
10,000+ WordPress Sites at Risk: Critical File Deletion Flaw Found in InPost Plugins

A critical vulnerability, tracked as CVE-2024-6500 (CVSS 10), has been uncovered in two popular WordPress plugins, InPost PL and InPost for WooCommerce, leaving over 10,000 websites susceptible to com ... Read more

Published Date: Aug 18, 2024 (1 month ago)
  • Cybersecurity News
WPS Office Vulnerabilities Expose 200 Million Users: CVE-2024-7262 Exploited in the Wild

Please enable JavaScriptWPS Office, a widely used office suite with a user base exceeding 200 million, has been found to contain two critical vulnerabilities that could expose users to remote code exe ... Read more

Published Date: Aug 16, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-36461 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added Description Within Zabbix, users have the ability to directly modify memory pointers in the JavaScript engine.
    Added Reference Zabbix https://support.zabbix.com/browse/ZBX-25018 [No types assigned]
    Added CWE Zabbix CWE-822
    Added CVSS V3.1 Zabbix AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-36461 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-36461 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability