An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Zabbix

Published: 2022-07-06T11:05:14.025474Z

Updated: 2024-09-16T22:10:24.111Z

Reserved: 2022-07-05T00:00:00

Link: CVE-2022-35230

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-07-06T11:15:09.020

Modified: 2023-04-12T16:15:16.473

Link: CVE-2022-35230

cve-icon Redhat

No data.