An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack can be implemented with the help of social engineering and expiration of a number of factors - an attacker should have authorized access to the Zabbix Frontend and allowed network connection between a malicious server and victim’s computer, understand attacked infrastructure, be recognized by the victim as a trustee and use trusted communication channel.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Zabbix

Published: 2022-03-09T00:00:00

Updated: 2023-04-12T00:00:00

Reserved: 2022-02-02T00:00:00


Link: CVE-2022-24349

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-03-09T20:15:08.563

Modified: 2023-11-07T03:44:27.063


Link: CVE-2022-24349

JSON object: View

cve-icon Redhat Information

No data.

CWE