Vulnerabilities > Use of Externally-Controlled Format String

DATE CVE VULNERABILITY TITLE RISK
2022-12-09 CVE-2022-3724 Use of Externally-Controlled Format String vulnerability in Wireshark
Crash in the USB HID protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file on Windows
network
low complexity
wireshark CWE-134
7.5
2022-11-04 CVE-2022-3023 Use of Externally-Controlled Format String vulnerability in Pingcap Tidb
Use of Externally-Controlled Format String in GitHub repository pingcap/tidb prior to 6.4.0, 6.1.3.
network
low complexity
pingcap CWE-134
critical
9.8
2022-10-25 CVE-2022-33938 Use of Externally-Controlled Format String vulnerability in Goabode Iota All-In-One Security KIT Firmware 6.9X/6.9Z
A format string injection vulnerability exists in the ghome_process_control_packet functionality of Abode Systems, Inc.
network
low complexity
goabode CWE-134
critical
9.8
2022-10-25 CVE-2022-35244 Use of Externally-Controlled Format String vulnerability in Goabode Iota All-In-One Security KIT Firmware 6.9X/6.9Z
A format string injection vulnerability exists in the XCMD getVarHA functionality of abode systems, inc.
network
low complexity
goabode CWE-134
critical
9.8
2022-10-25 CVE-2022-35874 Use of Externally-Controlled Format String vulnerability in Goabode Iota All-In-One Security KIT Firmware 6.9X/6.9Z
Four format string injection vulnerabilities exist in the XCMD testWifiAP functionality of Abode Systems, Inc.
network
low complexity
goabode CWE-134
critical
9.8
2022-10-25 CVE-2022-35875 Use of Externally-Controlled Format String vulnerability in Goabode Iota All-In-One Security KIT Firmware 6.9X/6.9Z
Four format string injection vulnerabilities exist in the XCMD testWifiAP functionality of Abode Systems, Inc.
network
low complexity
goabode CWE-134
critical
9.8
2022-10-25 CVE-2022-35876 Use of Externally-Controlled Format String vulnerability in Goabode Iota All-In-One Security KIT Firmware 6.9X/6.9Z
Four format string injection vulnerabilities exist in the XCMD testWifiAP functionality of Abode Systems, Inc.
network
low complexity
goabode CWE-134
critical
9.8
2022-10-25 CVE-2022-35877 Use of Externally-Controlled Format String vulnerability in Goabode Iota All-In-One Security KIT Firmware 6.9X/6.9Z
Four format string injection vulnerabilities exist in the XCMD testWifiAP functionality of Abode Systems, Inc.
network
low complexity
goabode CWE-134
critical
9.8
2022-10-25 CVE-2022-35878 Use of Externally-Controlled Format String vulnerability in Goabode Iota All-In-One Security KIT Firmware 6.9X/6.9Z
Four format string injection vulnerabilities exist in the UPnP logging functionality of Abode Systems, Inc.
low complexity
goabode CWE-134
8.8
2022-10-25 CVE-2022-35879 Use of Externally-Controlled Format String vulnerability in Goabode Iota All-In-One Security KIT Firmware 6.9X/6.9Z
Four format string injection vulnerabilities exist in the UPnP logging functionality of Abode Systems, Inc.
low complexity
goabode CWE-134
8.8