CVE-2019-13455

In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the alert acknowledgment CGI tool because of   expansion in acknowledge.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:xymon:xymon:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-27 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13455

Mitre link : CVE-2019-13455

CVE.ORG link : CVE-2019-13455


JSON object : View

Products Affected

debian

  • debian_linux

xymon

  • xymon
CWE
CWE-787

Out-of-bounds Write