CVE-2019-17382 - CERT CVE
ID CVE-2019-17382
Sažetak An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.
Reference
CVSS
Base: 6.4
Impact: 4.9
Exploitability:10.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL PARTIAL NONE
CVSS vektor AV:N/AC:L/Au:N/C:P/I:P/A:N
Zadnje važnije ažuriranje 22-08-2023 - 19:15
Objavljeno 09-10-2019 - 14:15