Zabbix 2.0.9 Arbitrary Command Execution Vulnerability

Zabbix 2.0.9 Arbitrary Command Execution Vulnerability

CVE-2013-3628 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Zabbix 2.0.9 has an Arbitrary Command Execution Vulnerability

Learn more about our Web Application Penetration Testing UK.