In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-27T16:25:52

Updated: 2024-08-04T23:57:38.998Z

Reserved: 2019-07-10T00:00:00

Link: CVE-2019-13485

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-27T17:15:10.727

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-13485

cve-icon Redhat

No data.