An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Zabbix

Published: 2022-01-13T15:50:41.726421Z

Updated: 2024-09-16T21:08:55.904Z

Reserved: 2022-01-11T00:00:00

Link: CVE-2022-23133

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-01-13T16:15:08.170

Modified: 2023-11-07T03:44:04.887

Link: CVE-2022-23133

cve-icon Redhat

No data.