CVE-2022-35230

medium

Description

An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict.

References

https://support.zabbix.com/browse/ZBX-21305

https://lists.debian.org/debian-lts-announce/2023/04/msg00013.html

Details

Source: Mitre, NVD

Published: 2022-07-06

Updated: 2023-04-12

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium