Total
332 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2017-17407 | 1 Netgain-systems | 1 Enterprise Manager | 2024-11-21 | 7.5 HIGH | 9.8 CRITICAL |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of NetGain Systems Enterprise Manager v7.2.699 build 1001. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the content parameter provided to the script_test.jsp endpoint. A crafted content request parameter can trigger execution of a system call composed from a user-supplied string. An attacker can leverage this vulnerability to execute code under the context of the web service. Was ZDI-CAN-5080. | |||||
CVE-2017-17132 | 1 Huawei | 2 Vp9660, Vp9660 Firmware | 2024-11-21 | 2.1 LOW | 5.5 MEDIUM |
Huawei VP9660 V500R002C10 has a uncontrolled format string vulnerability when the license module output the log information. An authenticated local attacker could exploit this vulnerability to cause a denial of service. | |||||
CVE-2017-16608 | 1 Netgain-systems | 1 Enterprise Manager | 2024-11-21 | 7.5 HIGH | 9.8 CRITICAL |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Netgain Enterprise Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within exec.jsp. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current user. Was ZDI-CAN-4749. | |||||
CVE-2017-16602 | 1 Netgain-systems | 1 Enterprise Manager | 2024-11-21 | 6.5 MEDIUM | 8.8 HIGH |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the org.apache.jsp.u.jsp.tools.exec_jsp servlet, which listens on TCP port 8081 by default. When parsing the command parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of Administrator. Was ZDI-CAN-5193. | |||||
CVE-2017-16516 | 2 Debian, Yajl-ruby Project | 2 Debian Linux, Yajl-ruby | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
In the yajl-ruby gem 1.3.0 for Ruby, when a crafted JSON file is supplied to Yajl::Parser.new.parse, the whole ruby process crashes with a SIGABRT in the yajl_string_decode function in yajl_encode.c. This results in the whole ruby process terminating and potentially a denial of service. | |||||
CVE-2017-15191 | 2 Debian, Wireshark | 2 Debian Linux, Wireshark | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the DMP dissector could crash. This was addressed in epan/dissectors/packet-dmp.c by validating a string length. | |||||
CVE-2017-12702 | 1 Advantech | 1 Webaccess | 2024-11-21 | 6.8 MEDIUM | 8.8 HIGH |
An Externally Controlled Format String issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. String format specifiers based on user provided input are not properly validated, which could allow an attacker to execute arbitrary code. | |||||
CVE-2017-12588 | 1 Rsyslog | 1 Rsyslog | 2024-11-21 | 7.5 HIGH | 9.8 CRITICAL |
The zmq3 input and output modules in rsyslog before 8.28.0 interpreted description fields as format strings, possibly allowing a format string attack with unspecified impact. | |||||
CVE-2017-10685 | 1 Gnu | 1 Ncurses | 2024-11-21 | 7.5 HIGH | 9.8 CRITICAL |
In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack. | |||||
CVE-2017-0898 | 1 Ruby-lang | 1 Ruby | 2024-11-21 | 6.4 MEDIUM | 9.1 CRITICAL |
Ruby before 2.4.2, 2.3.5, and 2.2.8 is vulnerable to a malicious format string which contains a precious specifier (*) with a huge minus value. Such situation can lead to a buffer overrun, resulting in a heap memory corruption or an information disclosure from the heap. | |||||
CVE-2016-5716 | 1 Puppet | 1 Puppet Enterprise | 2024-11-21 | 6.5 MEDIUM | 8.8 HIGH |
The console in Puppet Enterprise 2015.x and 2016.x prior to 2016.4.0 includes unsafe string reads that potentially allows for remote code execution on the console node. | |||||
CVE-2016-5074 | 1 Cloudviewnms | 1 Cloudview Nms | 2024-11-21 | 7.5 HIGH | 9.8 CRITICAL |
CloudView NMS before 2.10a has a format string issue exploitable over SNMP. | |||||
CVE-2016-4864 | 1 Dena | 1 H2o | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
H2O versions 2.0.3 and earlier and 2.1.0-beta2 and earlier allows remote attackers to cause a denial-of-service (DoS) via format string specifiers in a template file via fastcgi, mruby, proxy, redirect or reproxy. | |||||
CVE-2016-4448 | 9 Apple, Hp, Mcafee and 6 more | 21 Icloud, Iphone Os, Itunes and 18 more | 2024-11-21 | 10.0 HIGH | 9.8 CRITICAL |
Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors. | |||||
CVE-2016-1895 | 1 Netapp | 1 Data Ontap | 2024-11-21 | 4.0 MEDIUM | 6.5 MEDIUM |
NetApp Data ONTAP before 8.2.5 and 8.3.x before 8.3.2P12 allow remote authenticated users to cause a denial of service via vectors related to unsafe user input string handling. | |||||
CVE-2016-10773 | 1 Cpanel | 1 Cpanel | 2024-11-21 | 6.5 MEDIUM | 8.8 HIGH |
cPanel before 60.0.25 allows format-string injection in exception-message handling (SEC-171). | |||||
CVE-2016-10745 | 1 Palletsprojects | 1 Jinja | 2024-11-21 | 5.0 MEDIUM | 8.6 HIGH |
In Pallets Jinja before 2.8.1, str.format allows a sandbox escape. | |||||
CVE-2015-9238 | 1 Secure-compare Project | 1 Secure-compare | 2024-11-21 | 5.0 MEDIUM | 5.3 MEDIUM |
secure-compare 3.0.0 and below do not actually compare two strings properly. compare was actually comparing the first argument with itself, meaning the check passed for any two strings of the same length. | |||||
CVE-2015-8617 | 1 Php | 1 Php | 2024-11-21 | 10.0 HIGH | 9.8 CRITICAL |
Format string vulnerability in the zend_throw_or_error function in Zend/zend_execute_API.c in PHP 7.x before 7.0.1 allows remote attackers to execute arbitrary code via format string specifiers in a string that is misused as a class name, leading to incorrect error handling. | |||||
CVE-2015-8107 | 1 Gnu | 1 A2ps | 2024-11-21 | 6.8 MEDIUM | 7.8 HIGH |
Format string vulnerability in GNU a2ps 4.14 allows remote attackers to execute arbitrary code. |