CVE

CVE-2019-13485

CVE-2019-13485

In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.

Source: CVE-2019-13485

Exit mobile version