Vulnerabilities (CVE)

Filtered by CWE-78
Total 3666 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8605 1 Trendmicro 1 Interscan Web Security Virtual Appliance 2024-02-28 6.5 MEDIUM 8.8 HIGH
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 may allow remote attackers to execute arbitrary code on affected installations. Authentication is required to exploit this vulnerability.
CVE-2018-21107 1 Netgear 2 R7800, R7800 Firmware 2024-02-28 5.2 MEDIUM 6.8 MEDIUM
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
CVE-2020-15415 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
On DrayTek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1, cgi-bin/mainfunction.cgi/cvmcfgupload allows remote command execution via shell metacharacters in a filename when the text/x-python-script content type is used, a different issue than CVE-2020-14472.
CVE-2019-19217 1 Bmcsoftware 1 Control-m\/agent 2024-02-28 8.5 HIGH 8.8 HIGH
BMC Control-M/Agent 7.0.00.000 allows OS Command Injection.
CVE-2020-15431 1 Control-webpanel 1 Webpanel 2024-02-28 10.0 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_crons.php. When parsing the user parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9740.
CVE-2020-15425 1 Control-webpanel 1 Webpanel 2024-02-28 10.0 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_mod_security.php. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9742.
CVE-2020-15608 1 Control-webpanel 1 Webpanel 2024-02-28 10.0 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_dashboard.php. When parsing the ai_service parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9724.
CVE-2020-7615 1 Fsa Project 1 Fsa 2024-02-28 4.6 MEDIUM 7.8 HIGH
fsa through 0.5.1 is vulnerable to Command Injection. The first argument of 'execGitCommand()', located within 'lib/rep.js#63' can be controlled by users without any sanitization to inject arbitrary commands.
CVE-2014-7173 1 Farsite 2 Farlinx X25 Gateway, Farlinx X25 Gateway Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
FarLinX X25 Gateway through 2014-09-25 allows command injection via shell metacharacters to sysSaveMonitorData.php, fsx25MonProxy.php, syseditdate.php, iframeupload.php, or sysRestoreX25Cplt.php.
CVE-2020-7688 1 Mversion Project 1 Mversion 2024-02-28 4.6 MEDIUM 7.8 HIGH
The issue occurs because tagName user input is formatted inside the exec function is executed without any checks.
CVE-2020-7630 1 Git-add-remote Project 1 Git-add-remote 2024-02-28 7.5 HIGH 9.8 CRITICAL
git-add-remote through 1.0.0 is vulnerable to Command Injection. It allows execution of arbitrary commands via the name argument.
CVE-2020-3274 1 Cisco 12 Rv016, Rv016 Firmware, Rv042 and 9 more 2024-02-28 9.0 HIGH 7.2 HIGH
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Series Routers and Cisco Small Business RV016, RV042, and RV082 Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands on an affected device. The vulnerabilities exist because the web-based management interface does not properly validate user-supplied input to scripts. An attacker with administrative privileges that are sufficient to log in to the web-based management interface could exploit each vulnerability by sending malicious requests to an affected device. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the underlying operating system.
CVE-2020-4206 1 Ibm 1 Spectrum Protect Plus 2024-02-28 9.0 HIGH 8.8 HIGH
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow a remote attacker to execute arbitrary commands on the system in the context of root user, caused by improper validation of user-supplied input. IBM X-Force ID: 174966.
CVE-2020-10789 1 It-novum 1 Openitcockpit 2024-02-28 10.0 HIGH 9.8 CRITICAL
openITCOCKPIT before 3.7.3 has a web-based terminal that allows attackers to execute arbitrary OS commands via shell metacharacters that are mishandled on an su command line in app/Lib/SudoMessageInterface.php.
CVE-2020-7606 1 Docker-compose-remote-api Project 1 Docker-compose-remote-api 2024-02-28 7.5 HIGH 9.8 CRITICAL
docker-compose-remote-api through 0.1.4 allows execution of arbitrary commands. Within 'index.js' of the package, the function 'exec(serviceName, cmd, fnStdout, fnStderr, fnExit)' uses the variable 'serviceName' which can be controlled by users without any sanitization.
CVE-2020-2014 1 Paloaltonetworks 1 Pan-os 2024-02-28 9.0 HIGH 8.8 HIGH
An OS Command Injection vulnerability in PAN-OS management server allows authenticated users to inject and execute arbitrary shell commands with root privileges. This issue affects: All versions of PAN-OS 7.1 and 8.0; PAN-OS 8.1 versions earlier than 8.1.14; PAN-OS 9.0 versions earlier than 9.0.7.
CVE-2020-16279 1 Rangee 1 Rangeeos 2024-02-28 7.5 HIGH 9.8 CRITICAL
The Kommbox component in Rangee GmbH RangeeOS 8.0.4 is vulnerable to Remote Code Execution due to untrusted user supplied input being passed to the command line without sanitization.
CVE-2020-5757 1 Grandstream 6 Ucm6202, Ucm6202 Firmware, Ucm6204 and 3 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
Grandstream UCM6200 series firmware version 1.0.20.23 and below is vulnerable to OS command injection via HTTP. An authenticated remote attacker can bypass command injection mitigations and execute commands as the root user by sending a crafted HTTP POST to the UCM's "New" HTTPS API.
CVE-2020-10886 1 Tp-link 2 Ac1750, Ac1750 Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the tmpServer service, which listens on TCP port 20002. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9662.
CVE-2020-15916 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
goform/AdvSetLanip endpoint on Tenda AC15 AC1900 15.03.05.19 devices allows remote attackers to execute arbitrary system commands via shell metacharacters in the lanIp POST parameter.