Skip to content

In Xymon through 4.3.28, a stack-based buffer overflow...

Critical severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 28, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.

References

Published by the National Vulnerability Database Aug 27, 2019
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 28, 2023

Severity

Critical

EPSS score

0.351%
(72nd percentile)

Weaknesses

No CWEs

CVE ID

CVE-2019-13485

GHSA ID

GHSA-g96q-v3m5-wmgq

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.