Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-134
Total 295 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22299 1 Fortinet 4 Fortiadc, Fortimail, Fortios and 1 more 2022-08-11 N/A 7.8 HIGH
A format string vulnerability [CWE-134] in the command line interpreter of FortiADC version 6.0.0 through 6.0.4, FortiADC version 6.1.0 through 6.1.5, FortiADC version 6.2.0 through 6.2.1, FortiProxy version 1.0.0 through 1.0.7, FortiProxy version 1.1.0 through 1.1.6, FortiProxy version 1.2.0 through 1.2.13, FortiProxy version 2.0.0 through 2.0.7, FortiProxy version 7.0.0 through 7.0.1, FortiOS version 6.0.0 through 6.0.14, FortiOS version 6.2.0 through 6.2.10, FortiOS version 6.4.0 through 6.4.8, FortiOS version 7.0.0 through 7.0.2, FortiMail version 6.4.0 through 6.4.5, FortiMail version 7.0.0 through 7.0.2 may allow an authenticated user to execute unauthorized code or commands via specially crafted command arguments.
CVE-2022-2652 1 V4l2loopback Project 1 V4l2loopback 2022-08-10 N/A 6.0 MEDIUM
Depending on the way the format strings in the card label are crafted it's possible to leak kernel stack memory. There is also the possibility for DoS due to the v4l2loopback kernel module crashing when providing the card label on request (reproduce e.g. with many %s modifiers in a row).
CVE-2021-20307 3 Debian, Fedoraproject, Libpano13 Project 3 Debian Linux, Fedora, Libpano13 2022-07-29 7.5 HIGH 9.8 CRITICAL
Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier can lead to read and write arbitrary memory values.
CVE-2021-33886 1 Bbraun 3 Infusomat Large Volume Pump 871305u, Spacecom2, Spacestation 8713142u 2022-07-12 5.8 MEDIUM 8.8 HIGH
An improper sanitization of input vulnerability in B. Braun SpaceCom2 prior to 012U000062 allows a remote unauthenticated attacker to gain user-level command-line access by passing a raw external string straight through to printf statements. The attacker is required to be on the same network as the device.
CVE-2022-24051 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2022-06-30 4.6 MEDIUM 7.8 HIGH
MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193.
CVE-2022-31753 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-06-27 5.0 MEDIUM 7.5 HIGH
The voice wakeup module has a vulnerability of using externally-controlled format strings. Successful exploitation of this vulnerability may affect system availability.
CVE-2019-5143 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2022-06-13 6.5 MEDIUM 8.8 HIGH
An exploitable format string vulnerability exists in the iw_console conio_writestr functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted time server entry can cause an overflow of the time server buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2022-1215 1 Freedesktop 1 Libinput 2022-06-09 7.2 HIGH 7.8 HIGH
A format string vulnerability was found in libinput
CVE-2021-30145 1 Mpv 1 Mpv 2022-05-20 6.8 MEDIUM 7.8 HIGH
A format string vulnerability in mpv through 0.33.0 allows user-assisted remote attackers to achieve code execution via a crafted m3u playlist file.
CVE-2019-11287 5 Debian, Fedoraproject, Pivotal Software and 2 more 5 Debian Linux, Fedora, Rabbitmq and 2 more 2022-05-15 5.0 MEDIUM 7.5 HIGH
Pivotal RabbitMQ, versions 3.7.x prior to 3.7.21 and 3.8.x prior to 3.8.1, and RabbitMQ for Pivotal Platform, 1.16.x versions prior to 1.16.7 and 1.17.x versions prior to 1.17.4, contain a web management plugin that is vulnerable to a denial of service attack. The "X-Reason" HTTP Header can be leveraged to insert a malicious Erlang format string that will expand and consume the heap, resulting in the server crashing.
CVE-2021-32785 2 Apache, Zmartzone 2 Http Server, Mod Auth Openidc 2022-05-10 4.3 MEDIUM 7.5 HIGH
mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. When mod_auth_openidc versions prior to 2.4.9 are configured to use an unencrypted Redis cache (`OIDCCacheEncrypt off`, `OIDCSessionType server-cache`, `OIDCCacheType redis`), `mod_auth_openidc` wrongly performed argument interpolation before passing Redis requests to `hiredis`, which would perform it again and lead to an uncontrolled format string bug. Initial assessment shows that this bug does not appear to allow gaining arbitrary code execution, but can reliably provoke a denial of service by repeatedly crashing the Apache workers. This bug has been corrected in version 2.4.9 by performing argument interpolation only once, using the `hiredis` API. As a workaround, this vulnerability can be mitigated by setting `OIDCCacheEncrypt` to `on`, as cache keys are cryptographically hashed before use when this option is enabled.
CVE-2022-26674 1 Asus 2 Rt-ax88u, Rt-ax88u Firmware 2022-05-04 7.5 HIGH 9.8 CRITICAL
ASUS RT-AX88U has a Format String vulnerability, which allows an unauthenticated remote attacker to write to arbitrary memory address and perform remote arbitrary code execution, arbitrary system operation or disrupt service.
CVE-2022-27177 1 Netflix 1 Consoleme 2022-04-11 7.5 HIGH 9.8 CRITICAL
A Python format string issue leading to information disclosure and potentially remote code execution in ConsoleMe for all versions prior to 1.2.2
CVE-2021-42911 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2022-04-05 7.5 HIGH 9.8 CRITICAL
A Format String vulnerability exists in DrayTek Vigor 2960 <= 1.5.1.3, DrayTek Vigor 3900 <= 1.5.1.3, and DrayTek Vigor 300B <= 1.5.1.3 in the mainfunction.cgi file via a crafted HTTP message containing malformed QUERY STRING, which could let a remote malicious user execute arbitrary code.
CVE-2021-41193 1 Wire 1 Wire-audio Video Signaling 2022-03-09 7.5 HIGH 9.8 CRITICAL
wire-avs is the audio visual signaling (AVS) component of Wire, an open-source messenger. A remote format string vulnerability in versions prior to 7.1.12 allows an attacker to cause a denial of service or possibly execute arbitrary code. The issue has been fixed in wire-avs 7.1.12. There are currently no known workarounds.
CVE-2018-6508 1 Puppet 1 Puppet Enterprise 2022-01-24 6.0 MEDIUM 8.0 HIGH
Puppet Enterprise 2017.3.x prior to 2017.3.3 are vulnerable to a remote execution bug when a specially crafted string was passed into the facter_task or puppet_conf tasks. This vulnerability only affects tasks in the affected modules, if you are not using puppet tasks you are not affected by this vulnerability.
CVE-2020-35869 1 Rusqlite Project 1 Rusqlite 2022-01-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated because rusqlite::trace::log mishandles format strings.
CVE-2014-6262 2 Debian, Zenoss 2 Debian Linux, Zenoss Core 2022-01-01 5.0 MEDIUM 7.5 HIGH
Multiple format string vulnerabilities in the python module in RRDtool, as used in Zenoss Core before 4.2.5 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted third argument to the rrdtool.graph function, aka ZEN-15415, a related issue to CVE-2013-2131.
CVE-2021-37735 2 Arubanetworks, Siemens 3 Aruba Instant, Scalance W1750d, Scalance W1750d Firmware 2021-11-24 5.0 MEDIUM 5.3 MEDIUM
A remote denial of service vulnerability was discovered in Aruba Instant version(s): Aruba Instant 6.5.x.x: 6.5.4.18 and below; Aruba Instant 8.5.x.x: 8.5.0.10 and below; Aruba Instant 8.6.x.x: 8.6.0.4 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability.
CVE-2020-15203 2 Google, Opensuse 2 Tensorflow, Leap 2021-11-18 5.0 MEDIUM 7.5 HIGH
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, by controlling the `fill` argument of tf.strings.as_string, a malicious attacker is able to trigger a format string vulnerability due to the way the internal format use in a `printf` call is constructed. This may result in segmentation fault. The issue is patched in commit 33be22c65d86256e6826666662e40dbdfe70ee83, and is released in TensorFlow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1, or 2.3.1.