Vulnerabilities (CVE)

Filtered by CWE-134
Total 332 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5207 2 Debian, Irssi 2 Debian Linux, Irssi 2024-11-21 5.0 MEDIUM 7.5 HIGH
When using an incomplete variable argument, Irssi before 1.0.6 may access data beyond the end of the string.
CVE-2018-5205 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2024-11-21 5.0 MEDIUM 7.5 HIGH
When using incomplete escape codes, Irssi before 1.0.6 may access data beyond the end of the string.
CVE-2018-1566 3 Ibm, Linux, Microsoft 3 Db2, Linux Kernel, Windows 2024-11-21 4.6 MEDIUM 8.4 HIGH
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to execute arbitrary code due to a format string error. IBM X-Force ID: 143023.
CVE-2018-1352 1 Fortinet 1 Fortios 2024-11-21 7.5 HIGH 9.8 CRITICAL
A format string vulnerability in Fortinet FortiOS 5.6.0 allows attacker to execute unauthorized code or commands via the SSH username variable.
CVE-2018-17336 2 Canonical, Freedesktop 2 Ubuntu Linux, Udisks 2024-11-21 4.6 MEDIUM 7.8 HIGH
UDisks 2.8.0 has a format string vulnerability in udisks_log in udiskslogging.c, allowing attackers to obtain sensitive information (stack contents), cause a denial of service (memory corruption), or possibly have unspecified other impact via a malformed filesystem label, as demonstrated by %d or %n substrings.
CVE-2018-16554 1 Jhead Project 1 Jhead 2024-11-21 6.8 MEDIUM 7.8 HIGH
The ProcessGpsInfo function of the gpsinfo.c file of jhead 3.00 may allow a remote attacker to cause a denial-of-service attack or unspecified other impact via a malicious JPEG file, because of inconsistency between float and double in a sprintf format string during TAG_GPS_ALT handling.
CVE-2018-15749 1 Pulsesecure 1 Pulse Secure Desktop Client 2024-11-21 2.1 LOW 5.5 MEDIUM
The Pulse Secure Desktop (macOS) 5.3RX before 5.3R5 and 9.0R1 has a Format String Vulnerability.
CVE-2018-14799 1 Philips 10 Pagewriter Tc10, Pagewriter Tc10 Firmware, Pagewriter Tc20 and 7 more 2024-11-21 4.6 MEDIUM 3.7 LOW
In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, the PageWriter device does not sanitize data entered by user. This can lead to buffer overflow or format string vulnerabilities.
CVE-2018-14713 1 Asus 2 Rt-ac3200, Rt-ac3200 Firmware 2024-11-21 5.5 MEDIUM 8.1 HIGH
Format string vulnerability in appGet.cgi on ASUS RT-AC3200 version 3.0.0.4.382.50010 allows attackers to read arbitrary sections of memory and CPU registers via the "hook" URL parameter.
CVE-2018-12590 1 Ui 2 Edgeswitch, Edgeswitch Firmware 2024-11-21 9.0 HIGH 7.2 HIGH
Ubiquiti Networks EdgeSwitch version 1.7.3 and prior suffer from an externally controlled format-string vulnerability due to lack of protection on the admin CLI, leading to code execution and privilege escalation greater than administrators themselves are allowed. An attacker with access to an admin account could escape the restricted CLI and execute arbitrary code.
CVE-2018-10389 1 Open Tftp Server Project 1 Open Tftp Server 2024-11-21 7.5 HIGH 9.8 CRITICAL
Format string vulnerability in the logMess function in TFTP Server MT 1.65 and earlier allows remote attackers to perform a denial of service or execute arbitrary code via format string sequences in a TFTP error packet.
CVE-2018-10388 1 Open Tftp Server Project 1 Open Tftp Server 2024-11-21 7.5 HIGH 9.8 CRITICAL
Format string vulnerability in the logMess function in TFTP Server SP 1.66 and earlier allows remote attackers to perform a denial of service or execute arbitrary code via format string sequences in a TFTP error packet.
CVE-2018-1000052 1 Fmt 1 Fmt 2024-11-21 5.0 MEDIUM 7.5 HIGH
fmtlib version prior to version 4.1.0 (before commit 0555cea5fc0bf890afe0071a558e44625a34ba85) contains a Memory corruption (SIGSEGV), CWE-134 vulnerability in fmt::print() library function that can result in Denial of Service. This attack appear to be exploitable via Specifying an invalid format specifier in the fmt::print() function results in a SIGSEGV (memory corruption, invalid write). This vulnerability appears to have been fixed in after commit 8cf30aa2be256eba07bb1cefb998c52326e846e7.
CVE-2018-0175 2 Cisco, Rockwellautomation 10 Ios, Ios Xe, Ios Xr and 7 more 2024-11-21 7.9 HIGH 8.0 HIGH
Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCvd73664.
CVE-2017-9212 1 Bavarian Motor Works 1 Bluetooth Stack 2024-11-21 7.8 HIGH 7.5 HIGH
The Bluetooth stack on the BMW 330i 2011 allows a remote crash of the CD/Multimedia software via %x or %c format string specifiers in a device name.
CVE-2017-7519 2 Ceph, Debian 2 Ceph, Debian Linux 2024-11-21 2.1 LOW 2.3 LOW
In Ceph, a format string flaw was found in the way libradosstriper parses input from user. A user could crash an application or service using the libradosstriper library.
CVE-2017-5613 1 Cpanel 2 Cgiecho, Cgiemail 2024-11-21 6.8 MEDIUM 7.8 HIGH
Format string vulnerability in cgiemail and cgiecho allows remote attackers to execute arbitrary code via format string specifiers in a template file.
CVE-2017-5524 1 Plone 1 Plone 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
Plone 4.x through 4.3.11 and 5.x through 5.0.6 allow remote attackers to bypass a sandbox protection mechanism and obtain sensitive information by leveraging the Python string format method.
CVE-2017-3859 1 Cisco 9 Asr-920-12cz-a, Asr-920-12cz-d, Asr-920-12sz-im and 6 more 2024-11-21 7.8 HIGH 7.5 HIGH
A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco ASR 920 Series Aggregation Services Routers that are running an affected release of Cisco IOS XE Software (3.13 through 3.18) and are listening on the DHCP server port. By default, the devices do not listen on the DHCP server port. Cisco Bug IDs: CSCuy56385.
CVE-2017-2403 1 Apple 1 Mac Os X 2024-11-21 6.8 MEDIUM 8.8 HIGH
An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Printing" component. A format-string vulnerability allows remote attackers to execute arbitrary code via a crafted ipp: or ipps: URL.