Vulnerabilities (CVE)

Filtered by CWE-78
Total 3666 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13159 1 Articatech 1 Artica Proxy 2024-02-28 10.0 HIGH 9.8 CRITICAL
Artica Proxy before 4.30.000000 Community Edition allows OS command injection via the Netbios name, Server domain name, dhclient_mac, Hostname, or Alias field. NOTE: this may overlap CVE-2020-10818.
CVE-2020-7607 1 Gulp-styledocco Project 1 Gulp-styledocco 2024-02-28 7.5 HIGH 9.8 CRITICAL
gulp-styledocco through 0.0.3 allows execution of arbitrary commands. The argument 'options' of the exports function in 'index.js' can be controlled by users without any sanitization.
CVE-2020-24916 3 Canonical, Debian, Yaws 3 Ubuntu Linux, Debian Linux, Yaws 2024-02-28 10.0 HIGH 9.8 CRITICAL
CGI implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to OS command injection.
CVE-2020-7601 1 Gulp-scss-lint Project 1 Gulp-scss-lint 2024-02-28 7.5 HIGH 9.8 CRITICAL
gulp-scss-lint through 1.0.0 allows execution of arbitrary commands. It is possible to inject arbitrary commands to the "exec" function located in "src/command.js" via the provided options.
CVE-2020-2038 1 Paloaltonetworks 1 Pan-os 2024-02-28 9.0 HIGH 7.2 HIGH
An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts: PAN-OS 9.0 versions earlier than 9.0.10; PAN-OS 9.1 versions earlier than 9.1.4; PAN-OS 10.0 versions earlier than 10.0.1.
CVE-2019-5623 1 Accellion 1 File Transfer Appliance 2024-02-28 7.5 HIGH 9.8 CRITICAL
Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection').
CVE-2020-2010 1 Paloaltonetworks 1 Pan-os 2024-02-28 9.0 HIGH 7.2 HIGH
An OS command injection vulnerability in PAN-OS management interface allows an authenticated administrator to execute arbitrary OS commands with root privileges. This issue affects: All versions of PAN-OS 7.1 and 8.0; PAN-OS 8.1 versions earlier than 8.1.14; PAN-OS 9.0 versions earlier than 9.0.7.
CVE-2020-5759 1 Grandstream 6 Ucm6202, Ucm6202 Firmware, Ucm6204 and 3 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
Grandstream UCM6200 series firmware version 1.0.20.23 and below is vulnerable to OS command injection via SSH. An authenticated remote attacker can execute commands as the root user by issuing a specially crafted "unset" command.
CVE-2020-7804 2 Handysoft, Microsoft 4 Groupware, Windows 10, Windows 7 and 1 more 2024-02-28 6.5 MEDIUM 7.2 HIGH
ActiveX Control(HShell.dll) in Handy Groupware 1.7.3.1 for Windows 7, 8, and 10 allows an attacker to execute arbitrary command via the ShellExec method.
CVE-2020-15607 1 Control-webpanel 1 Webpanel 2024-02-28 10.0 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_admin_apis.php. When parsing the line parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9721.
CVE-2018-21099 1 Netgear 2 R7800, R7800 Firmware 2024-02-28 5.2 MEDIUM 8.0 HIGH
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
CVE-2020-2276 1 Jenkins 1 Selection Tasks 2024-02-28 9.0 HIGH 8.8 HIGH
Jenkins Selection tasks Plugin 1.0 and earlier executes a user-specified program on the Jenkins controller, allowing attackers with Job/Configure permission to execute an arbitrary system command on the Jenkins controller as the OS user that the Jenkins process is running as.
CVE-2020-16282 1 Rangee 1 Rangeeos 2024-02-28 7.2 HIGH 8.8 HIGH
In the default configuration of Rangee GmbH RangeeOS 8.0.4, all components are executed in the context of the privileged root user. This may allow a local attacker to break out of the restricted environment or inject malicious code into the application and fully compromise the operating system.
CVE-2020-7698 1 Gerapy 1 Gerapy 2024-02-28 7.5 HIGH 9.8 CRITICAL
This affects the package Gerapy from 0 and before 0.9.3. The input being passed to Popen, via the project_configure endpoint, isn’t being sanitized.
CVE-2020-11699 1 Titanhq 1 Spamtitan 2024-02-28 9.0 HIGH 8.8 HIGH
An issue was discovered in Titan SpamTitan 7.07. Improper validation of the parameter fname on the page certs-x.php would allow an attacker to execute remote code on the target server. The user has to be authenticated before interacting with this page.
CVE-2019-19034 1 Zohocorp 1 Manageengine Assetexplorer 2024-02-28 6.5 MEDIUM 7.2 HIGH
Zoho ManageEngine Asset Explorer 6.5 does not validate the System Center Configuration Manager (SCCM) database username when dynamically generating a command to schedule scans for SCCM. This allows an attacker to execute arbitrary commands on the AssetExplorer Server with NT AUTHORITY/SYSTEM privileges.
CVE-2020-7645 1 Google 1 Chrome-launcher 2024-02-28 7.5 HIGH 9.8 CRITICAL
All versions of chrome-launcher allow execution of arbitrary commands, by controlling the $HOME environment variable in Linux operating systems.
CVE-2020-7604 1 Pulverizr Project 1 Pulverizr 2024-02-28 7.5 HIGH 9.8 CRITICAL
pulverizr through 0.7.0 allows execution of arbitrary commands. Within "lib/job.js", the variable "filename" can be controlled by the attacker. This function uses the variable "filename" to construct the argument of the exec call without any sanitization. In order to successfully exploit this vulnerability, an attacker will need to create a new file with the same name as the attack command.
CVE-2020-4428 1 Ibm 1 Data Risk Manager 2024-02-28 9.0 HIGH 9.1 CRITICAL
IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.0.4 could allow a remote authenticated attacker to execute arbitrary commands on the system. IBM X-Force ID: 180533.
CVE-2020-2007 1 Paloaltonetworks 1 Pan-os 2024-02-28 9.0 HIGH 7.2 HIGH
An OS command injection vulnerability in the management server component of PAN-OS allows an authenticated user to potentially execute arbitrary commands with root privileges. This issue affects: All PAN-OS 7.1 versions; PAN-OS 8.1 versions earlier than 8.1.14; PAN-OS 9.0 versions earlier than 9.0.7.