CVE-2019-13273

CVE-2019-13273

In Xymon through 4.3.28, a buffer overflow vulnerability exists in the csvinfo CGI script. The overflow may be exploited by sending a crafted GET request that triggers an sprintf of the srcdb parameter.

Source: CVE-2019-13273

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다