Vulnerabilities (CVE)

Filtered by CWE-134
Total 323 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-0754 2 Apache, Php 2 Apache, Php 2023-12-10 2.1 LOW N/A
PHP 4.4.4, 5.1.6, and other versions, when running on Apache, allows local users to modify behavior of other sites hosted on the same web server by modifying the mbstring.func_overload setting within .htaccess, which causes this setting to be applied to other virtual hosts on the same server.
CVE-2008-1705 1 Ibm 1 Soliddb 2023-12-10 6.8 MEDIUM N/A
Format string vulnerability in the logging function in IBM solidDB 06.00.1018 and earlier allows remote attackers to execute arbitrary code via format string specifiers in the (1) user name, (2) peer name, and possibly unspecified other fields.
CVE-2008-3734 1 Ipswitch 2 Ws Ftp Home, Ws Ftp Pro 2023-12-10 9.3 HIGH N/A
Format string vulnerability in Ipswitch WS_FTP Home 2007.0.0.2 and WS_FTP Professional 2007.1.0.0 allows remote FTP servers to cause a denial of service (application crash) or possibly execute arbitrary code via format string specifiers in a connection greeting (response).
CVE-2008-6395 1 3com 1 Wireless 8760 Dual-radio 2023-12-10 7.8 HIGH N/A
The web management interface in 3Com Wireless 8760 Dual Radio 11a/b/g PoE Access Point allows remote attackers to cause a denial of service (device crash) via a malformed HTTP POST request.
CVE-2009-3051 1 Silcnet 2 Silc Client, Silc Toolkit 2023-12-10 7.5 HIGH N/A
Multiple format string vulnerabilities in lib/silcclient/client_entry.c in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.10, and SILC Client before 1.1.8, allow remote attackers to execute arbitrary code via format string specifiers in a nickname field, related to the (1) silc_client_add_client, (2) silc_client_update_client, and (3) silc_client_nickname_format functions.
CVE-2009-1210 1 Wireshark 1 Wireshark 2023-12-10 10.0 HIGH N/A
Format string vulnerability in the PROFINET/DCP (PN-DCP) dissector in Wireshark 1.0.6 and earlier allows remote attackers to execute arbitrary code via a PN-DCP packet with format string specifiers in the station name. NOTE: some of these details are obtained from third party information.
CVE-2009-0538 1 Symantec 1 Pcanywhere 2023-12-10 4.6 MEDIUM N/A
Format string vulnerability in Symantec pcAnywhere before 12.5 SP1 allows local users to read and modify arbitrary memory locations, and cause a denial of service (application crash) or possibly have unspecified other impact, via format string specifiers in the pathname of a remote control file (aka .CHF file).
CVE-2008-7228 1 White Dune 1 White Dune 2023-12-10 10.0 HIGH N/A
Multiple format string vulnerabilities in White_Dune before 0.29beta851 have unspecified impact and attack vectors, a different vulnerability than CVE-2008-0101.
CVE-2008-5982 1 Bmc 1 Patrol Agent 2023-12-10 10.0 HIGH N/A
Format string vulnerability in BMC PATROL Agent before 3.7.30 allows remote attackers to execute arbitrary code via format string specifiers in an invalid version number to TCP port 3181, which are not properly handled when writing a log message.
CVE-2008-0989 1 Apple 2 Mac Os X, Mac Os X Server 2023-12-10 6.9 MEDIUM N/A
Format string vulnerability in mDNSResponderHelper in Apple Mac OS X 10.5.2 allows local users to execute arbitrary code via format string specifiers in the local hostname.
CVE-2008-3871 1 Ezbsystems 1 Ultraiso 2023-12-10 9.3 HIGH N/A
Multiple format string vulnerabilities in UltraISO 9.3.1.2633, and possibly other versions before 9.3.3.2685, allow user-assisted attackers to execute arbitrary code via format string specifiers in the filename of a (1) DAA or (2) ISZ file.
CVE-2008-6441 1 Epicgames 1 Unreal Engine 2023-12-10 9.3 HIGH N/A
Format string vulnerability in the Epic Games Unreal engine client, as used in multiple games, allows remote servers to execute arbitrary code via (1) the CLASS parameter in a DLMGR command, (2) a malformed package (PKG), and possibly (3) the LEVEL parameter in a WELCOME command.
CVE-2008-0963 1 Emc 1 Diskxtender 2023-12-10 9.0 HIGH N/A
Format string vulnerability in EMC DiskXtender MediaStor 6.20.060 allows remote authenticated users to execute arbitrary code via a crafted message to the RPC interface.
CVE-2008-3116 1 Hanghai 3 5th Street, High Street 5, Hot Step 2023-12-10 10.0 HIGH N/A
Format string vulnerability in dx8render.dll in Snail Game (aka Suzhou Snail Electronic Company) 5th street (aka Hot Step or High Street 5) allows remote attackers to execute arbitrary code via format string specifiers in a chat message.
CVE-2009-3163 1 Silcnet 2 Silc Client, Silc Toolkit 2023-12-10 7.5 HIGH N/A
Multiple format string vulnerabilities in lib/silcclient/command.c in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.10, and SILC Client 1.1.8 and earlier, allow remote attackers to execute arbitrary code via format string specifiers in a channel name, related to (1) silc_client_command_topic, (2) silc_client_command_kick, (3) silc_client_command_leave, and (4) silc_client_command_users.
CVE-2008-3940 1 Hp 1 Openvms 2023-12-10 4.4 MEDIUM N/A
Format string vulnerability in the finger client in HP TCP/IP Services for OpenVMS 5.x allows local users to gain privileges via format string specifiers in a (1) .plan or (2) .project file.
CVE-2008-7159 1 Silcnet 1 Silc Toolkit 2023-12-10 5.8 MEDIUM N/A
The silc_asn1_encoder function in lib/silcasn1/silcasn1_encode.c in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.8 allows remote attackers to overwrite a stack location and possibly execute arbitrary code via a crafted OID value, related to incorrect use of a %lu format string.
CVE-2009-1262 1 Fortinet 1 Forticlient 2023-12-10 7.2 HIGH N/A
Format string vulnerability in Fortinet FortiClient 3.0.614, and possibly earlier, allows local users to execute arbitrary code via format string specifiers in the VPN connection name.
CVE-2006-6772 1 W3m 1 W3m 2023-12-10 9.3 HIGH N/A
Format string vulnerability in the inputAnswer function in file.c in w3m before 0.5.2, when run with the dump or backend option, allows remote attackers to execute arbitrary code via format string specifiers in the Common Name (CN) field of an SSL certificate associated with an https URL.
CVE-2007-5265 1 Dawnoftime 1 Dawn Of Time 2023-12-10 7.5 HIGH N/A
Multiple format string vulnerabilities in websrv.cpp in Dawn of Time 1.69s beta4 and earlier allow remote attackers to execute arbitrary code via format string specifiers in the (1) username or (2) password fields when accessing certain "restricted zones", which are not properly handled by the (a) processWebHeader and (b) filterWebRequest functions.