Lucene search

K

Xymon Security Vulnerabilities

cve
cve

CVE-2019-13273

In Xymon through 4.3.28, a buffer overflow vulnerability exists in the csvinfo CGI script. The overflow may be exploited by sending a crafted GET request that triggers an sprintf of the srcdb...

9.8CVSS

9.4AI Score

0.002EPSS

2019-08-27 05:15 PM
99
cve
cve

CVE-2019-13455

In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the alert acknowledgment CGI tool because of expansion in...

9.8CVSS

9.5AI Score

0.005EPSS

2019-08-27 05:15 PM
103
cve
cve

CVE-2019-13485

In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to...

9.8CVSS

9.4AI Score

0.004EPSS

2019-08-27 05:15 PM
96
cve
cve

CVE-2019-13486

In Xymon through 4.3.28, a stack-based buffer overflow exists in the status-log viewer component because of expansion in...

9.8CVSS

9.5AI Score

0.003EPSS

2019-08-27 05:15 PM
101
cve
cve

CVE-2019-13274

In Xymon through 4.3.28, an XSS vulnerability exists in the csvinfo CGI script due to insufficient filtering of the db...

6.1CVSS

7.3AI Score

0.002EPSS

2019-08-27 05:15 PM
98
cve
cve

CVE-2019-13484

In Xymon through 4.3.28, a buffer overflow exists in the status-log viewer CGI because of expansion in...

9.8CVSS

9.5AI Score

0.003EPSS

2019-08-27 05:15 PM
98
cve
cve

CVE-2019-13451

In Xymon through 4.3.28, a buffer overflow vulnerability exists in...

9.8CVSS

9.5AI Score

0.003EPSS

2019-08-27 05:15 PM
94
cve
cve

CVE-2019-13452

In Xymon through 4.3.28, a buffer overflow vulnerability exists in...

9.8CVSS

9.5AI Score

0.003EPSS

2019-08-27 05:15 PM
97
cve
cve

CVE-2015-1430

Buffer overflow in xymon...

9.8CVSS

9.6AI Score

0.002EPSS

2017-08-28 03:29 PM
15
cve
cve

CVE-2016-2054

Multiple buffer overflows in xymond/xymond.c in xymond in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 allow remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a long filename, involving handling a "config"...

9.8CVSS

9.6AI Score

0.07EPSS

2016-04-13 04:59 PM
31
cve
cve

CVE-2016-2056

xymond in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 allow remote authenticated users to execute arbitrary commands via shell metacharacters in the adduser_name argument in (1) web/useradm.c or (2)...

8.8CVSS

9.2AI Score

0.768EPSS

2016-04-13 04:59 PM
74
cve
cve

CVE-2016-2057

lib/xymond_ipc.c in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 use weak permissions (666) for an unspecified IPC message queue, which allows local users to inject arbitrary messages by writing to that...

3.3CVSS

6.2AI Score

0.0004EPSS

2016-04-13 04:59 PM
38
cve
cve

CVE-2016-2055

xymond/xymond.c in xymond in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 allow remote attackers to read arbitrary files in the configuration directory via a "config"...

7.5CVSS

8.2AI Score

0.894EPSS

2016-04-13 04:59 PM
38
cve
cve

CVE-2016-2058

Multiple cross-site scripting (XSS) vulnerabilities in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 allow (1) remote Xymon clients to inject arbitrary web script or HTML via a status-message, which is not properly handled in the "detailed status" page, or (2) remote authenticated users to inject...

5.4CVSS

6.4AI Score

0.001EPSS

2016-04-13 04:59 PM
35
cve
cve

CVE-2013-4173

Directory traversal vulnerability in the trend-data daemon (xymond_rrd) in Xymon 4.x before 4.3.12 allows remote attackers to delete arbitrary files via a .. (dot dot) in the host name in a "drophost"...

6.8AI Score

0.004EPSS

2013-10-11 10:55 PM
22
cve
cve

CVE-2011-1716

Multiple cross-site scripting (XSS) vulnerabilities in the Web UI in Xymon before 4.3.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2011-04-18 06:55 PM
19