Vulnerabilities > Xymon

DATE CVE VULNERABILITY TITLE RISK
2019-08-27 CVE-2019-13486 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a stack-based buffer overflow exists in the status-log viewer component because of   expansion in svcstatus.c.
network
low complexity
xymon debian CWE-787
7.5
2019-08-27 CVE-2019-13485 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.
network
low complexity
xymon debian CWE-787
7.5
2019-08-27 CVE-2019-13484 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Xymon through 4.3.28, a buffer overflow exists in the status-log viewer CGI because of   expansion in appfeed.c.
network
low complexity
xymon debian CWE-119
7.5
2019-08-27 CVE-2019-13455 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the alert acknowledgment CGI tool because of   expansion in acknowledge.c.
network
low complexity
xymon debian CWE-787
7.5
2019-08-27 CVE-2019-13452 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Xymon through 4.3.28, a buffer overflow vulnerability exists in reportlog.c.
network
low complexity
xymon debian CWE-119
7.5
2019-08-27 CVE-2019-13451 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Xymon through 4.3.28, a buffer overflow vulnerability exists in history.c.
network
low complexity
xymon debian CWE-119
7.5
2019-08-27 CVE-2019-13274 Cross-site Scripting vulnerability in multiple products
In Xymon through 4.3.28, an XSS vulnerability exists in the csvinfo CGI script due to insufficient filtering of the db parameter.
network
xymon debian CWE-79
4.3
2019-08-27 CVE-2019-13273 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a buffer overflow vulnerability exists in the csvinfo CGI script.
network
low complexity
xymon debian CWE-787
7.5
2017-08-28 CVE-2015-1430 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xymon 4.3.171
Buffer overflow in xymon 4.3.17-1.
network
low complexity
xymon CWE-119
7.5
2016-04-13 CVE-2016-2058 Cross-site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 allow (1) remote Xymon clients to inject arbitrary web script or HTML via a status-message, which is not properly handled in the "detailed status" page, or (2) remote authenticated users to inject arbitrary web script or HTML via an acknowledgement message, which is not properly handled in the "status" page.
network
debian xymon CWE-79
3.5