Total
295 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2018-14713 | 1 Asus | 2 Rt-ac3200, Rt-ac3200 Firmware | 2019-05-14 | 5.5 MEDIUM | 8.1 HIGH |
Format string vulnerability in appGet.cgi on ASUS RT-AC3200 version 3.0.0.4.382.50010 allows attackers to read arbitrary sections of memory and CPU registers via the "hook" URL parameter. | |||||
CVE-2019-7715 | 1 Ghs | 1 Integrity Rtos | 2019-03-27 | 5.0 MEDIUM | 7.5 HIGH |
An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.4. The main shell handler function uses the value of the environment variable ipcom.shell.greeting as the first argument to printf(). Setting this variable using the sysvar command results in a user-controlled format string during login, resulting in an information leak of memory addresses. | |||||
CVE-2018-5207 | 2 Debian, Irssi | 2 Debian Linux, Irssi | 2019-03-12 | 5.0 MEDIUM | 7.5 HIGH |
When using an incomplete variable argument, Irssi before 1.0.6 may access data beyond the end of the string. | |||||
CVE-2018-5205 | 3 Canonical, Debian, Irssi | 3 Ubuntu Linux, Debian Linux, Irssi | 2019-03-12 | 5.0 MEDIUM | 7.5 HIGH |
When using incomplete escape codes, Irssi before 1.0.6 may access data beyond the end of the string. | |||||
CVE-2017-15191 | 2 Debian, Wireshark | 2 Debian Linux, Wireshark | 2019-03-01 | 5.0 MEDIUM | 7.5 HIGH |
In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the DMP dissector could crash. This was addressed in epan/dissectors/packet-dmp.c by validating a string length. | |||||
CVE-2016-4864 | 1 Dena | 1 H2o | 2019-02-26 | 5.0 MEDIUM | 7.5 HIGH |
H2O versions 2.0.3 and earlier and 2.1.0-beta2 and earlier allows remote attackers to cause a denial-of-service (DoS) via format string specifiers in a template file via fastcgi, mruby, proxy, redirect or reproxy. | |||||
CVE-2018-1352 | 1 Fortinet | 1 Fortios | 2019-02-08 | 7.5 HIGH | 9.8 CRITICAL |
A format string vulnerability in Fortinet FortiOS 5.6.0 allows attacker to execute unauthorized code or commands via the SSH username variable. | |||||
CVE-2012-0646 | 1 Apple | 1 Iphone Os | 2018-11-29 | 9.3 HIGH | N/A |
Format string vulnerability in VPN in Apple iOS before 5.1 allows remote attackers to execute arbitrary code via a crafted racoon configuration file. | |||||
CVE-2013-3560 | 3 Debian, Opensuse, Wireshark | 3 Debian Linux, Opensuse, Wireshark | 2018-10-30 | 5.0 MEDIUM | N/A |
The dissect_dsmcc_un_download function in epan/dissectors/packet-mpeg-dsmcc.c in the MPEG DSM-CC dissector in Wireshark 1.8.x before 1.8.7 uses an incorrect format string, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. | |||||
CVE-2013-5135 | 1 Apple | 2 Apple Remote Desktop, Mac Os X | 2018-10-30 | 7.5 HIGH | N/A |
Format string vulnerability in Screen Sharing Server in Apple Mac OS X before 10.9 and Apple Remote Desktop before 3.5.4 allows remote attackers to execute arbitrary code via format string specifiers in a VNC username. | |||||
CVE-2007-3880 | 1 Sun | 2 Net Connect Software, Sunos | 2018-10-30 | 7.2 HIGH | N/A |
Format string vulnerability in srsexec in Sun Remote Services (SRS) Net Connect 3.2.3 and 3.2.4, as distributed in the SRS Proxy Core (SUNWsrspx) package, allows local users to gain privileges via format string specifiers in unspecified input that is logged through syslog. | |||||
CVE-2008-0965 | 1 Sun | 3 Opensolaris, Solaris, Sunos | 2018-10-30 | 9.3 HIGH | N/A |
Multiple format string vulnerabilities in snoop on Sun Solaris 8 through 10 and OpenSolaris before snv_96, when the -o option is omitted, allow remote attackers to execute arbitrary code via format string specifiers in an SMB packet. | |||||
CVE-2006-0200 | 1 Php | 1 Php | 2018-10-30 | 9.3 HIGH | N/A |
Format string vulnerability in the error-reporting feature in the mysqli extension in PHP 5.1.0 and 5.1.1 might allow remote attackers to execute arbitrary code via format string specifiers in MySQL error messages. | |||||
CVE-2006-0771 | 1 Even Balance | 1 Punkbuster | 2018-10-19 | 6.4 MEDIUM | N/A |
Format string vulnerability in PunkBuster 1.180 and earlier, as used by Soldier of Fortune II and possibly other games, allows remote attackers to cause a denial of service (server crash) and possibly execute arbitrary code via format string specifiers in invalid cvar values, which are not properly handled when the server kicks the player and records the reason. | |||||
CVE-2006-0150 | 1 Dave Carrigan | 1 Auth Ldap | 2018-10-19 | 7.5 HIGH | N/A |
Multiple format string vulnerabilities in the auth_ldap_log_reason function in Apache auth_ldap 1.6.0 and earlier allows remote attackers to execute arbitrary code via various vectors, including the username. | |||||
CVE-2006-0082 | 1 Imagemagick | 1 Imagemagick | 2018-10-19 | 5.1 MEDIUM | N/A |
Format string vulnerability in the SetImageInfo function in image.c for ImageMagick 6.2.3 and other versions, and GraphicsMagick, allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a numeric format string specifier such as %d in the file name, a variant of CVE-2005-0397, and as demonstrated using the convert program. | |||||
CVE-2006-3628 | 2 Ethereal Group, Wireshark | 2 Ethereal, Wireshark | 2018-10-18 | 10.0 HIGH | N/A |
Multiple format string vulnerabilities in Wireshark (aka Ethereal) 0.10.x to 0.99.0 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) ANSI MAP, (2) Checkpoint FW-1, (3) MQ, (4) XML, and (5) NTP dissectors. | |||||
CVE-2006-3573 | 1 Milan Mimica | 1 Sparklet | 2018-10-18 | 10.0 HIGH | N/A |
Format string vulnerability in the WriteText function in agl_text.cpp in Milan Mimica Sparklet 0.9.4 and earlier allows remote attackers to execute arbitrary code via format string specifiers in a player nickname. | |||||
CVE-2006-2409 | 1 Raydium | 1 Raydium | 2018-10-18 | 4.6 MEDIUM | N/A |
Format string vulnerability in the raydium_log function in console.c in Raydium before SVN revision 310 allows local users to execute arbitrary code via format string specifiers in the format parameter, which are not properly handled in a call to raydium_console_line_add. | |||||
CVE-2006-1471 | 1 Apple | 2 Mac Os X, Mac Os X Server | 2018-10-18 | 4.6 MEDIUM | N/A |
Format string vulnerability in the CF_syslog function launchd in Apple Mac OS X 10.4 up to 10.4.6 allows local users to execute arbitrary code via format string specifiers that are not properly handled in a syslog call in the logging facility, as demonstrated by using a crafted plist file. |