CVE-2013-3628

NameCVE-2013-3628
DescriptionZabbix 2.0.9 has an Arbitrary Command Execution Vulnerability
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

Historic Zabbix issue

Search for package or bug name: Reporting problems