Bug 2040758 (CVE-2022-23133) - CVE-2022-23133 zabbix: Stored XSS in host groups configuration window in Zabbix Frontend
Summary: CVE-2022-23133 zabbix: Stored XSS in host groups configuration window in Zabb...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2022-23133
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2040759 2040760 2040761
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-01-14 16:18 UTC by Michael Kaplan
Modified: 2022-01-14 17:02 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-01-14 17:02:45 UTC
Embargoed:


Attachments (Terms of Use)

Description Michael Kaplan 2022-01-14 16:18:03 UTC
An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts.

References:

https://support.zabbix.com/browse/ZBX-20388

Comment 1 Michael Kaplan 2022-01-14 16:18:31 UTC
Created zabbix tracking bugs for this issue:

Affects: fedora-all [bug 2040759]


Created zabbix40 tracking bugs for this issue:

Affects: epel-all [bug 2040760]


Created zabbix50 tracking bugs for this issue:

Affects: epel-all [bug 2040761]

Comment 2 Product Security DevOps Team 2022-01-14 17:02:44 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.