CVE-2019-13485

In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.
Configurations

Configuration 1

cpe:2.3:a:xymon:xymon:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2019-08-27 05:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-13485

Mitre link : CVE-2019-13485

Products Affected
No products.
CWE