CVE-2019-13451

In Xymon through 4.3.28, a buffer overflow vulnerability exists in history.c.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:xymon:xymon:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2019-08-27 10:15

Updated : 2019-08-28 11:08


NVD link : CVE-2019-13451

Mitre link : CVE-2019-13451


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

xymon

  • xymon