Vulnerabilities (CVE)

Filtered by CWE-78
Total 3665 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-24332 1 Totolink 2 A3300r, A3300r Firmware 2024-02-28 N/A 9.8 CRITICAL
TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the url parameter in the setUrlFilterRules function.
CVE-2023-44291 1 Dell 2 Powerprotect Data Manager Dm5500, Powerprotect Data Manager Dm5500 Firmware 2024-02-28 N/A 7.2 HIGH
Dell DM5500 5.14.0.0 contains an OS command injection vulnerability in the appliance. A remote attacker with high privileges could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.
CVE-2023-4222 1 Chamilo 1 Chamilo Lms 2024-02-28 N/A 8.8 HIGH
Command injection in `main/lp/openoffice_text_document.class.php` in Chamilo LMS <= v1.11.24 allows users permitted to upload Learning Paths to obtain remote code execution via improper neutralisation of special characters.
CVE-2024-0167 1 Dell 1 Unity Operating Environment 2024-02-28 N/A 7.8 HIGH
Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in the svc_topstats utility. An authenticated attacker could potentially exploit this vulnerability, leading to the ability to overwrite arbitrary files on the file system with root privileges.
CVE-2024-24325 1 Totolink 2 A3300r, A3300r Firmware 2024-02-28 N/A 9.8 CRITICAL
TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the enable parameter in the setParentalRules function.
CVE-2023-7002 1 Backupbliss 1 Backup Migration 2024-02-28 N/A 7.2 HIGH
The Backup Migration plugin for WordPress is vulnerable to OS Command Injection in all versions up to, and including, 1.3.9 via the 'url' parameter. This vulnerability allows authenticated attackers, with administrator-level permissions and above, to execute arbitrary commands on the host operating system.
CVE-2023-48667 1 Dell 12 Apex Protection Storage, Dd3300, Dd6400 and 9 more 2024-02-28 N/A 7.2 HIGH
Dell PowerProtect DD, versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain an OS command injection vulnerability in administrator CLI. A remote high privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS to bypass security restriction. Exploitation may lead to a system take over by an attacker.
CVE-2023-46359 1 Hardy-barth 2 Cph2 Echarge, Cph2 Echarge Firmware 2024-02-28 N/A 9.8 CRITICAL
An OS command injection vulnerability in Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.
CVE-2023-40716 1 Fortinet 1 Fortitester 2024-02-28 N/A 7.8 HIGH
An improper neutralization of special elements used in an OS command vulnerability [CWE-78]  in the command line interpreter of FortiTester 2.3.0 through 7.2.3 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments when running execute restore/backup .
CVE-2023-43752 1 Elecom 6 Wrc-x3000gs2-b, Wrc-x3000gs2-b Firmware, Wrc-x3000gs2-w and 3 more 2024-02-28 N/A 8.0 HIGH
OS command injection vulnerability in WRC-X3000GS2-W v1.05 and earlier, WRC-X3000GS2-B v1.05 and earlier, and WRC-X3000GS2A-B v1.05 and earlier allows a network-adjacent authenticated user to execute an arbitrary OS command by sending a specially crafted request.
CVE-2024-24333 1 Totolink 2 A3300r, A3300r Firmware 2024-02-28 N/A 9.8 CRITICAL
TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the desc parameter in the setWiFiAclRules function.
CVE-2023-48803 1 Totolink 2 X6000r, X6000r Firmware 2024-02-28 N/A 9.8 CRITICAL
In TOTOLINK X6000R V9.4.0cu.852_B20230719, the shttpd file, sub_4119A0 function obtains fields from the front-end through Uci_ Set_ The Str function when passed to the CsteSystem function creates a command execution vulnerability.
CVE-2023-52310 1 Paddlepaddle 1 Paddlepaddle 2024-02-28 N/A 9.8 CRITICAL
PaddlePaddle before 2.6.0 has a command injection in get_online_pass_interval. This resulted in the ability to execute arbitrary commands on the operating system.
CVE-2023-46157 1 Mgt-commerce 1 Cloudpanel 2024-02-28 N/A 8.8 HIGH
File-Manager in MGT CloudPanel 2.0.0 through 2.3.2 allows the lowest privilege user to achieve OS command injection by changing file ownership and changing file permissions to 4755.
CVE-2023-44221 1 Sonicwall 10 Sma 200, Sma 200 Firmware, Sma 210 and 7 more 2024-02-28 N/A 7.2 HIGH
Improper neutralization of special elements in the SMA100 SSL-VPN management interface allows a remote authenticated attacker with administrative privilege to inject arbitrary commands as a 'nobody' user, potentially leading to OS Command Injection Vulnerability.
CVE-2023-43744 1 Zultys 12 Mx-e, Mx-e Firmware, Mx-se and 9 more 2024-02-28 N/A 7.2 HIGH
An OS command injection vulnerability in Zultys MX-SE, MX-SE II, MX-E, MX-Virtual, MX250, and MX30 with firmware versions prior to 17.0.10 patch 17161 and 16.04 patch 16109 allows an administrator to execute arbitrary OS commands via a file name parameter in a patch application function. The Zultys MX Administrator client has a "Patch Manager" section that allows administrators to apply patches to the device. The user supplied filename for the patch file is passed to a shell script without validation. Including bash command substitution characters in a patch file name results in execution of the provided command.
CVE-2023-48805 1 Totolink 2 X6000r, X6000r Firmware 2024-02-28 N/A 9.8 CRITICAL
In TOTOLINK X6000R V9.4.0cu.852_B20230719, the shttpd file, sub_4119A0 function obtains fields from the front-end through Uci_ Set_ The Str function when passed to the CsteSystem function creates a command execution vulnerability.
CVE-2023-48663 1 Dell 3 Powermax Os, Solutions Enabler Virtual Appliance, Unisphere For Powermax Virtual Appliance 2024-02-28 N/A 7.2 HIGH
Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability leading to the execution of arbitrary OS commands on the affected system.
CVE-2023-6019 1 Ray Project 1 Ray 2024-02-28 N/A 9.8 CRITICAL
A command injection existed in Ray's cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication. The issue is fixed in version 2.8.1+. Ray maintainers' response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023
CVE-2023-36498 1 Tp-link 2 Er7206, Er7206 Firmware 2024-02-28 N/A 7.2 HIGH
A post-authentication command injection vulnerability exists in the PPTP client functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591. A specially crafted HTTP request can lead to arbitrary command injection. An attacker can make an authenticated HTTP request to trigger this vulnerability and gain access to an unrestricted shell.