ALT-PU-2014-1331-1
Closed vulnerabilities
Published: 2020-02-07
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2013-3628
Zabbix 2.0.9 has an Arbitrary Command Execution Vulnerability
Severity: HIGH (8.8)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
References:
- http://www.exploit-db.com/exploits/29321
- http://www.exploit-db.com/exploits/29321
- http://www.securityfocus.com/bid/63453
- http://www.securityfocus.com/bid/63453
- https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one
- https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one
- https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats
- https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats