From 3c8ec933e72bed5551fa7290c371ff28725148d0 Mon Sep 17 00:00:00 2001 From: Noam Rathaus Date: Thu, 1 Apr 2021 17:09:29 +0300 Subject: [PATCH] Description --- cves/2019/CVE-2019-17382.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/cves/2019/CVE-2019-17382.yaml b/cves/2019/CVE-2019-17382.yaml index 793360a6ef..c3613b4bae 100644 --- a/cves/2019/CVE-2019-17382.yaml +++ b/cves/2019/CVE-2019-17382.yaml @@ -4,7 +4,8 @@ info: name: Zabbix Authentication Bypass author: Harsh Bothra severity: critical - reference: https://nvd.nist.gov/vuln/detail/CVE-2019-17382 + description: An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin. + reference: https://www.exploit-db.com/exploits/47467 tags: cve,cve2019,zabbix requests: