In Xymon through 4.3.28, a buffer overflow vulnerability exists in the csvinfo CGI script. The overflow may be exploited by sending a crafted GET request that triggers an sprintf of the srcdb parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-27T16:52:01

Updated: 2019-08-27T16:52:01

Reserved: 2019-07-04T00:00:00


Link: CVE-2019-13273

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-27T17:15:10.303

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-13273

JSON object: View

cve-icon Redhat Information

No data.

CWE