CVE-2013-3628

Zabbix 2.0.9 has an Arbitrary Command Execution Vulnerability
Configurations

Configuration 1 (hide)

cpe:2.3:a:zabbix:zabbix:2.0.9:-:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-07 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-3628

Mitre link : CVE-2013-3628

CVE.ORG link : CVE-2013-3628


JSON object : View

Products Affected

zabbix

  • zabbix
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')