Stack-based Buffer Overflow Vulnerability in Xymon History Viewer

Stack-based Buffer Overflow Vulnerability in Xymon History Viewer

CVE-2019-13485 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.

Learn more about our Web Application Penetration Testing UK.