Show plain JSON{"containers": {"cna": {"affected": [{"product": "Frontend", "vendor": "Zabbix", "versions": [{"status": "affected", "version": "5.4.0 - 5.4.8"}, {"lessThan": "5.4.9*", "status": "unaffected", "version": "5.4.9", "versionType": "custom"}]}], "credits": [{"lang": "en", "value": "Zabbix wants to thank Thomas Chauchefoin from SonarSource for reporting this issue to us"}], "datePublic": "2021-12-20T00:00:00.000Z", "descriptions": [{"lang": "en", "value": "After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend."}], "metrics": [{"cvssV3_1": {"attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1"}}], "problemTypes": [{"descriptions": [{"cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE"}]}], "providerMetadata": {"dateUpdated": "2022-02-07T23:06:09.000Z", "orgId": "72de3e22-0555-4a0d-ae81-9249e0f0a1e8", "shortName": "Zabbix"}, "references": [{"tags": ["x_refsource_MISC"], "url": "https://support.zabbix.com/browse/ZBX-20384"}, {"name": "FEDORA-2022-dfe346f53f", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6SZYHXINBKCY42ITFSNCYE7KCSF33VRA/"}, {"name": "FEDORA-2022-1a667b0f90", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VB6W556GVXOKUYTASTDGL3AI7S3SJHX7/"}, {"name": "[debian-lts-announce] 20220207 [SECURITY] [DLA 2914-1] zabbix security update", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00008.html"}], "solutions": [{"lang": "en", "value": "To remediate this vulnerability, apply the updates or if an immediate update is not possible, follow the presented workarounds."}], "source": {"discovery": "UNKNOWN"}, "title": "Possible view of the setup pages by unauthenticated users if config file already exists", "workarounds": [{"lang": "en", "value": "If an immediate update is not possible, please remove the setup.php file"}], "x_generator": {"engine": "Vulnogram 0.0.9"}, "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "security@zabbix.com", "DATE_PUBLIC": "2021-12-20T09:53:00.000Z", "ID": "CVE-2022-23134", "STATE": "PUBLIC", "TITLE": "Possible view of the setup pages by unauthenticated users if config file already exists"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "Frontend", "version": {"version_data": [{"version_affected": "=", "version_name": "5.4.0 - 5.4.8", "version_value": "5.4.0 - 5.4.8"}, {"version_affected": "!>=", "version_name": "5.4.9", "version_value": "5.4.9"}]}}]}, "vendor_name": "Zabbix"}]}}, "credit": [{"lang": "eng", "value": "Zabbix wants to thank Thomas Chauchefoin from SonarSource for reporting this issue to us"}], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend."}]}, "generator": {"engine": "Vulnogram 0.0.9"}, "impact": {"cvss": {"attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1"}}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "CWE-284 Improper Access Control"}]}]}, "references": {"reference_data": [{"name": "https://support.zabbix.com/browse/ZBX-20384", "refsource": "MISC", "url": "https://support.zabbix.com/browse/ZBX-20384"}, {"name": "FEDORA-2022-dfe346f53f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SZYHXINBKCY42ITFSNCYE7KCSF33VRA/"}, {"name": "FEDORA-2022-1a667b0f90", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VB6W556GVXOKUYTASTDGL3AI7S3SJHX7/"}, {"name": "[debian-lts-announce] 20220207 [SECURITY] [DLA 2914-1] zabbix security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00008.html"}]}, "solution": [{"lang": "en", "value": "To remediate this vulnerability, apply the updates or if an immediate update is not possible, follow the presented workarounds."}], "source": {"discovery": "UNKNOWN"}, "work_around": [{"lang": "en", "value": "If an immediate update is not possible, please remove the setup.php file"}]}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-03T03:36:20.017Z"}, "title": "CVE Program Container", "references": [{"tags": ["x_refsource_MISC", "x_transferred"], "url": "https://support.zabbix.com/browse/ZBX-20384"}, {"name": "FEDORA-2022-dfe346f53f", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6SZYHXINBKCY42ITFSNCYE7KCSF33VRA/"}, {"name": "FEDORA-2022-1a667b0f90", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VB6W556GVXOKUYTASTDGL3AI7S3SJHX7/"}, {"name": "[debian-lts-announce] 20220207 [SECURITY] [DLA 2914-1] zabbix security update", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00008.html"}]}, {"metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2025-01-29T17:20:09.958195Z", "id": "CVE-2022-23134", "options": [{"Exploitation": "active"}, {"Automatable": "no"}, {"Technical Impact": "partial"}], "role": "CISA Coordinator", "version": "2.0.3"}}}, {"other": {"type": "kev", "content": {"dateAdded": "2022-02-22", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2022-23134"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2025-01-29T17:20:19.317Z"}}]}, "cveMetadata": {"assignerOrgId": "72de3e22-0555-4a0d-ae81-9249e0f0a1e8", "assignerShortName": "Zabbix", "cveId": "CVE-2022-23134", "datePublished": "2022-01-13T15:50:42.946Z", "dateReserved": "2022-01-11T00:00:00.000Z", "dateUpdated": "2025-01-29T17:20:19.317Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}