CVE-2019-13273

In Xymon through 4.3.28, a buffer overflow vulnerability exists in the csvinfo CGI script. The overflow may be exploited by sending a crafted GET request that triggers an sprintf of the srcdb parameter.
Configurations

Configuration 1

cpe:2.3:a:xymon:xymon:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2019-08-27 05:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-13273

Mitre link : CVE-2019-13273

Products Affected
No products.
CWE