Vulnerabilities > Xymon > Xymon > 4.3.17.1

DATE CVE VULNERABILITY TITLE RISK
2019-08-27 CVE-2019-13486 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a stack-based buffer overflow exists in the status-log viewer component because of   expansion in svcstatus.c.
network
low complexity
xymon debian CWE-787
7.5
2019-08-27 CVE-2019-13485 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.
network
low complexity
xymon debian CWE-787
7.5
2019-08-27 CVE-2019-13455 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the alert acknowledgment CGI tool because of   expansion in acknowledge.c.
network
low complexity
xymon debian CWE-787
7.5
2019-08-27 CVE-2019-13273 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a buffer overflow vulnerability exists in the csvinfo CGI script.
network
low complexity
xymon debian CWE-787
7.5
2017-08-28 CVE-2015-1430 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xymon 4.3.171
Buffer overflow in xymon 4.3.17-1.
network
low complexity
xymon CWE-119
7.5