CVE-2019-13273

critical

Description

In Xymon through 4.3.28, a buffer overflow vulnerability exists in the csvinfo CGI script. The overflow may be exploited by sending a crafted GET request that triggers an sprintf of the srcdb parameter.

References

https://lists.debian.org/debian-lts-announce/2019/08/msg00032.html

https://github.com/svn2github/xymon/blob/master/branches/4.3.28/web/csvinfo.c

Details

Source: Mitre, NVD

Published: 2019-08-27

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical