Vulnerabilities (CVE)

Filtered by CWE-78
Total 3666 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30642 1 Symantec 1 Security Analytics 2024-02-28 10.0 HIGH 9.8 CRITICAL
An input validation flaw in the Symantec Security Analytics web UI 7.2 prior 7.2.7, 8.1, prior to 8.1.3-NSR3, 8.2, prior to 8.2.1-NSR2 or 8.2.2 allows a remote, unauthenticated attacker to execute arbitrary OS commands on the target with elevated privileges.
CVE-2021-26543 1 Wayfair 1 Git-parse 2024-02-28 6.8 MEDIUM 8.8 HIGH
The "gitDiff" function in Wayfair git-parse <=1.0.4 has a command injection vulnerability. Clients of the git-parse library are unlikely to be aware of this, so they might unwittingly write code that contains a vulnerability. The issue has been resolved in version 1.0.5.
CVE-2021-1559 1 Cisco 1 Dna Spaces\ 2024-02-28 9.0 HIGH 7.2 HIGH
Multiple vulnerabilities in Cisco DNA Spaces Connector could allow an authenticated, remote attacker to perform a command injection attack on an affected device. These vulnerabilities are due to insufficient input sanitization when executing affected commands. A high-privileged attacker could exploit these vulnerabilities on a Cisco DNA Spaces Connector by injecting crafted input during command execution. A successful exploit could allow the attacker to execute arbitrary commands as root within the Connector docker container.
CVE-2021-37028 1 Huawei 2 Hg8045q, Hg8045q Firmware 2024-02-28 6.9 MEDIUM 6.7 MEDIUM
There is a command injection vulnerability in the HG8045Q product. When the command-line interface is enabled, which is disabled by default, attackers with administrator privilege could execute part of commands.
CVE-2021-24312 1 Automattic 1 Wp Super Cache 2024-02-28 6.5 MEDIUM 7.2 HIGH
The parameters $cache_path, $wp_cache_debug_ip, $wp_super_cache_front_page_text, $cache_scheduled_time, $cached_direct_pages used in the settings of WP Super Cache WordPress plugin before 1.7.3 result in RCE because they allow input of '$' and '\n'. This is due to an incomplete fix of CVE-2021-24209.
CVE-2021-1557 1 Cisco 1 Dna Spaces\ 2024-02-28 7.2 HIGH 6.7 MEDIUM
Multiple vulnerabilities in Cisco DNA Spaces Connector could allow an authenticated, local attacker to elevate privileges and execute arbitrary commands on the underlying operating system as root. These vulnerabilities are due to insufficient restrictions during the execution of affected CLI commands. An attacker could exploit these vulnerabilities by leveraging the insufficient restrictions during execution of these commands. A successful exploit could allow the attacker to elevate privileges from dnasadmin and execute arbitrary commands on the underlying operating system as root.
CVE-2021-28203 1 Asus 6 Asmb8-ikvm, Asmb8-ikvm Firmware, Z10pe-d16 Ws and 3 more 2024-02-28 6.5 MEDIUM 7.2 HIGH
The Web Set Media Image function in ASUS BMC’s firmware Web management page does not filter the specific parameter. As obtaining the administrator permission, remote attackers can launch command injection to execute command arbitrary.
CVE-2021-20739 1 Elecom 22 Wrc-300febk, Wrc-300febk Firmware, Wrc-733febk and 19 more 2024-02-28 5.8 MEDIUM 8.8 HIGH
WRC-300FEBK, WRC-F300NF, WRC-733FEBK, WRH-300RD, WRH-300BK, WRH-300SV, WRH-300WH, WRH-H300WH, WRH-H300BK, WRH-300BK-S, and WRH-300WH-S all versions allows an unauthenticated network-adjacent attacker to execute an arbitrary OS command via unspecified vectors.
CVE-2021-29003 1 Genexis 2 Platinum 4410, Platinum 4410 Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
Genexis PLATINUM 4410 2.1 P4410-V2-1.28 devices allow remote attackers to execute arbitrary code via shell metacharacters to sys_config_valid.xgi, as demonstrated by the sys_config_valid.xgi?exeshell=%60telnetd%20%26%60 URI.
CVE-2021-20719 1 Nippon-antenna 2 Rfntps, Rfntps Firmware 2024-02-28 7.7 HIGH 6.8 MEDIUM
RFNTPS firmware versions System_01000004 and earlier, and Web_01000004 and earlier allow an attacker on the same network segment to execute arbitrary OS commands with a root privilege via unspecified vectors.
CVE-2021-33532 1 Weidmueller 16 Ie-wl-bl-ap-cl-eu, Ie-wl-bl-ap-cl-eu Firmware, Ie-wl-bl-ap-cl-us and 13 more 2024-02-28 9.0 HIGH 8.8 HIGH
In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in the iw_webs functionality. A specially crafted diagnostic script file name can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the device. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2021-23399 1 Wincred Project 1 Wincred 2024-02-28 7.5 HIGH 9.8 CRITICAL
This affects all versions of package wincred. If attacker-controlled user input is given to the getCredential function, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization.
CVE-2021-37346 1 Nagios 1 Nagios Xi Watchguard Wizard 2024-02-28 7.5 HIGH 9.8 CRITICAL
Nagios XI WatchGuard Wizard before version 1.4.8 is vulnerable to remote code execution through Improper neutralisation of special elements used in an OS Command (OS Command injection).
CVE-2021-36706 1 Prolink 2 Prc2402m, Prc2402m Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
In ProLink PRC2402M V1.0.18 and older, the set_sys_cmd function in the adm.cgi binary, accessible with a page parameter value of sysCMD contains a trivial command injection where the value of the command parameter is passed directly to system.
CVE-2020-23151 1 Rconfig 1 Rconfig 2024-02-28 7.5 HIGH 9.8 CRITICAL
rConfig 3.9.5 allows command injection by sending a crafted GET request to lib/ajaxHandlers/ajaxArchiveFiles.php since the path parameter is passed directly to the exec function without being escaped.
CVE-2021-30233 1 Chinamobile 2 An Lianbao Wf-1, An Lianbao Wf-1 Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
The api/ZRIptv/setIptvInfo interface in China Mobile An Lianbao WF-1 router 1.0.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the iptv_vlan parameter.
CVE-2021-23376 1 Ffmpegdotjs Project 1 Ffmpegdotjs 2024-02-28 7.5 HIGH 9.8 CRITICAL
This affects all versions of package ffmpegdotjs. If attacker-controlled user input is given to the trimvideo function, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization.
CVE-2021-3708 1 Dlink 2 Dsl-2750u, Dsl-2750u Firmware 2024-02-28 7.2 HIGH 7.8 HIGH
D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable device.
CVE-2021-23379 1 Portkiller Project 1 Portkiller 2024-02-28 7.5 HIGH 9.8 CRITICAL
This affects all versions of package portkiller. If (attacker-controlled) user input is given, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization.
CVE-2021-35047 1 Fidelissecurity 2 Deception, Network 2024-02-28 9.0 HIGH 8.8 HIGH
Vulnerability in the CommandPost, Collector, and Sensor components of Fidelis Network and Deception enables an attacker with user level access to the CLI to inject root level commands into the component and neighboring Fidelis components. The vulnerability is present in Fidelis Network and Deception versions prior to 9.3.7 and in version 9.4. Patches and updates are available to address this vulnerability.