CVE-2019-13273

In Xymon through 4.3.28, a buffer overflow vulnerability exists in the csvinfo CGI script. The overflow may be exploited by sending a crafted GET request that triggers an sprintf of the srcdb parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:xymon:xymon:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-27 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13273

Mitre link : CVE-2019-13273

CVE.ORG link : CVE-2019-13273


JSON object : View

Products Affected

debian

  • debian_linux

xymon

  • xymon
CWE
CWE-787

Out-of-bounds Write