Vulnerabilities (CVE)

Filtered by CWE-77
Total 1670 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-4444 2 Redhat, Setroubleshoot Project 5 Enterprise Linux Desktop, Enterprise Linux Hpc Node, Enterprise Linux Server and 2 more 2024-02-28 6.9 MEDIUM 7.0 HIGH
The allow_execmod plugin for setroubleshoot before 3.2.23 allows local users to execute arbitrary commands by triggering an execmod SELinux denial with a crafted binary filename, related to the commands.getstatusoutput function.
CVE-2016-10182 1 Dlink 2 Dwr-932b, Dwr-932b Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
An issue was discovered on the D-Link DWR-932B router. qmiweb allows command injection with ` characters.
CVE-2017-6649 1 Cisco 10 Nexus 5548up, Nexus 5596t, Nexus 5596up and 7 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
A vulnerability in the CLI of Cisco NX-OS System Software 7.1 through 7.3 running on Cisco Nexus Series Switches could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting crafted command arguments into a vulnerable CLI command. An exploit could allow the attacker to read or write arbitrary files at the user's privilege level outside of the user's path. Cisco Bug IDs: CSCvb86787, CSCve60516, CSCve60555.
CVE-2016-10108 1 Western Digital 1 Mycloud Nas 2024-02-28 10.0 HIGH 9.8 CRITICAL
Unauthenticated Remote Command injection as root occurs in the Western Digital MyCloud NAS 2.11.142 /web/google_analytics.php URL via a modified arg parameter in the POST data.
CVE-2016-9553 1 Sophos 1 Web Appliance 2024-02-28 9.0 HIGH 7.2 HIGH
The Sophos Web Appliance (version 4.2.1.3) is vulnerable to two Remote Command Injection vulnerabilities affecting its web administrative interface. These vulnerabilities occur in the MgrReport.php (/controllers/MgrReport.php) component responsible for blocking and unblocking IP addresses from accessing the device. The device doesn't properly escape the information passed in the variables 'unblockip' and 'blockip' before calling the shell_exec() function which allows for system commands to be injected into the device. The code erroneously suggests that the information handled is protected by utilizing the variable name 'escapedips' - however this was not the case. The Sophos ID is NSWA-1258.
CVE-2016-10329 1 Synology 1 Photo Station 2024-02-28 7.5 HIGH 9.8 CRITICAL
Command injection vulnerability in login.php in Synology Photo Station before 6.5.3-3226 allows remote attackers to execute arbitrary code via shell metacharacters in the crafted 'X-Forwarded-For' header.
CVE-2016-10322 1 Synology 1 Photo Station 2024-02-28 6.5 MEDIUM 8.8 HIGH
Synology Photo Station before 6.3-2958 allows remote authenticated guest users to execute arbitrary commands via shell metacharacters in the X-Forwarded-For HTTP header to photo/login.php.
CVE-2015-6024 1 Netcommwireless 2 Hspa 3g10wve, Hspa 3g10wve Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
ping.cgi in NetCommWireless HSPA 3G10WVE wireless routers with firmware before 3G10WVE-L101-S306ETS-C01_R05 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the DIA_IPADDRESS parameter.
CVE-2016-9835 1 Zikula 1 Zikula Application Framework 2024-02-28 7.5 HIGH 9.8 CRITICAL
Directory traversal vulnerability in file "jcss.php" in Zikula 1.3.x before 1.3.11 and 1.4.x before 1.4.4 on Windows allows a remote attacker to launch a PHP object injection by uploading a serialized file.
CVE-2015-3441 1 Genexia 1 Drgos 2024-02-28 9.0 HIGH 8.8 HIGH
The Parental Control panel in Genexis devices with DRGOS before 1.14.1 allows remote authenticated users to execute arbitrary CLI commands via the (1) start_hour, (2) start_minute, (3) end_hour, (4) end_minute, or (5) hostname parameter.
CVE-2017-6183 1 Sophos 1 Web Appliance 2024-02-28 6.5 MEDIUM 7.2 HIGH
In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's configuration utilities for adding (and detecting) Active Directory servers was vulnerable to remote command injection, aka NSWA-1314.
CVE-2016-4989 2 Redhat, Setroubleshoot Project 5 Enterprise Linux Desktop, Enterprise Linux Hpc Node, Enterprise Linux Server and 2 more 2024-02-28 6.9 MEDIUM 7.0 HIGH
setroubleshoot allows local users to bypass an intended container protection mechanism and execute arbitrary commands by (1) triggering an SELinux denial with a crafted file name, which is handled by the _set_tpath function in audit_data.py or via a crafted (2) local_id or (3) analysis_id field in a crafted XML document to the run_fix function in SetroubleshootFixit.py, related to the subprocess.check_output and commands.getstatusoutput functions, a different vulnerability than CVE-2016-4445.
CVE-2016-9682 1 Dell 1 Sonicwall Secure Remote Access Server 2024-02-28 10.0 HIGH 9.8 CRITICAL
The SonicWall Secure Remote Access server (version 8.1.0.2-14sv) is vulnerable to two Remote Command Injection vulnerabilities in its web administrative interface. These vulnerabilities occur in the diagnostics CGI (/cgi-bin/diagnostics) component responsible for emailing out information about the state of the system. The application doesn't properly escape the information passed in the 'tsrDeleteRestartedFile' or 'currentTSREmailTo' variables before making a call to system(), allowing for remote command injection. Exploitation of this vulnerability yields shell access to the remote machine under the nobody user account.
CVE-2016-10194 1 Festivaltts4r Project 1 Festivaltts4r 2024-02-28 7.5 HIGH 9.8 CRITICAL
The festivaltts4r gem for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in a string to the (1) to_speech or (2) to_mp3 method in lib/festivaltts4r/festival4r.rb.
CVE-2016-6534 1 Opmantek 1 Network Management Information System 2024-02-28 6.0 MEDIUM 7.5 HIGH
Opmantek NMIS before 4.3.7c has command injection via man, finger, ping, trace, and nslookup in the tools.pl CGI script. Versions before 8.5.12G might be affected in non-default configurations.
CVE-2017-2324 1 Juniper 1 Northstar Controller 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A command injection vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow a network-based malicious attacker to cause a denial of service condition.
CVE-2016-10034 1 Zend 2 Zend-mail, Zend Framework 2024-02-28 7.5 HIGH 9.8 CRITICAL
The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted e-mail address.
CVE-2016-6656 1 Pivotal Software 1 Greenplum 2024-02-28 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Pivotal Greenplum before 4.3.10.0. Creation of external tables using GPHDFS protocol has a vulnerability whereby arbitrary commands can be injected into the system. In order to exploit this vulnerability the user must have superuser 'gpadmin' access to the system or have been granted GPHDFS protocol permissions in order to create a GPHDFS external table.
CVE-2016-9873 1 Emc 1 Documentum D2 2024-02-28 6.5 MEDIUM 6.3 MEDIUM
EMC Documentum D2 version 4.5 and EMC Documentum D2 version 4.6 has a DQL Injection Vulnerability that could potentially be exploited by malicious users to compromise the affected system. An authenticated low-privileged attacker could potentially exploit this vulnerability to access information, modify data or disrupt services by causing execution of arbitrary DQL commands on the application.
CVE-2016-5065 1 Sierrawireless 2 Aleos Firmware, Gx 440 2024-02-28 7.5 HIGH 9.8 CRITICAL
Sierra Wireless GX 440 devices with ALEOS firmware 4.3.2 allow Embedded_Ace_Set_Task.cgi command injection.