ghsa-c3fc-hggh-m873
Vulnerability from github
Published
2022-05-01 17:45
Modified
2022-05-01 17:45
Details

Buffer overflow in ZABBIX before 1.1.5 has unknown impact and attack vectors related to "SNMP IP addresses."

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2007-0640"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2007-01-31T21:28:00Z",
    "severity": "HIGH"
  },
  "details": "Buffer overflow in ZABBIX before 1.1.5 has unknown impact and attack vectors related to \"SNMP IP addresses.\"",
  "id": "GHSA-c3fc-hggh-m873",
  "modified": "2022-05-01T17:45:53Z",
  "published": "2022-05-01T17:45:53Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0640"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32038"
    },
    {
      "type": "WEB",
      "url": "http://osvdb.org/33081"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/24020"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/22321"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2007/0416"
    },
    {
      "type": "WEB",
      "url": "http://www.zabbix.com/rn1.1.5.php"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.