In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-27T16:25:52

Updated: 2019-08-27T16:25:52

Reserved: 2019-07-10T00:00:00


Link: CVE-2019-13485

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-27T17:15:10.727

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-13485

JSON object: View

cve-icon Redhat Information

No data.

CWE