Arbitrary SQL Command Execution in Zabbix before 2.2.14 and 3.0 before 3.0.4

Arbitrary SQL Command Execution in Zabbix before 2.2.14 and 3.0 before 3.0.4

CVE-2016-10134 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php.

Learn more about our Web Application Penetration Testing UK.