CVE-2022-35874

Four format string injection vulnerabilities exist in the XCMD testWifiAP functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. Specially-crafted configuration values can lead to memory corruption, information disclosure and denial of service. An attacker can modify a configuration value and then execute an XCMD to trigger these vulnerabilities.This vulnerability arises from format string injection via the `ssid` and `ssid_hex` configuration parameters, as used within the `testWifiAP` XCMD handler
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1581 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:goabode:iota_all-in-one_security_kit_firmware:6.9x:*:*:*:*:*:*:*
cpe:2.3:o:goabode:iota_all-in-one_security_kit_firmware:6.9z:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-25 17:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-35874

Mitre link : CVE-2022-35874

CVE.ORG link : CVE-2022-35874


JSON object : View

Products Affected

goabode

  • iota_all-in-one_security_kit_firmware
CWE
CWE-134

Use of Externally-Controlled Format String