CVE-2013-3628 - CERT CVE
ID CVE-2013-3628
Sažetak Zabbix 2.0.9 has an Arbitrary Command Execution Vulnerability
Reference
CVSS
Base: 6.5
Impact: 6.4
Exploitability:8.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW SINGLE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL PARTIAL PARTIAL
CVSS vektor AV:N/AC:L/Au:S/C:P/I:P/A:P
Zadnje važnije ažuriranje 10-02-2020 - 17:51
Objavljeno 07-02-2020 - 15:15