Vulnerabilities (CVE)

Filtered by CWE-78
Total 3297 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-2007 1 Paloaltonetworks 1 Pan-os 2023-12-10 9.0 HIGH 7.2 HIGH
An OS command injection vulnerability in the management server component of PAN-OS allows an authenticated user to potentially execute arbitrary commands with root privileges. This issue affects: All PAN-OS 7.1 versions; PAN-OS 8.1 versions earlier than 8.1.14; PAN-OS 9.0 versions earlier than 9.0.7.
CVE-2019-12112 1 Onap 1 Open Network Automation Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ONAP SDNC before Dublin. By executing sla/upload with a crafted filename parameter, an unauthenticated attacker can execute an arbitrary command. All SDC setups that include admportal are affected.
CVE-2020-7625 1 Op-browser Project 1 Op-browser 2023-12-10 7.5 HIGH 9.8 CRITICAL
op-browser through 1.0.6 is vulnerable to Command Injection. It allows execution of arbitrary commands via the url function.
CVE-2020-15424 1 Control-webpanel 1 Webpanel 2023-12-10 10.0 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_mod_security.php. When parsing the domain parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9735.
CVE-2020-15612 1 Control-webpanel 1 Webpanel 2023-12-10 10.0 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_ftp_manager.php. When parsing the userLogin parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9737.
CVE-2020-2030 1 Paloaltonetworks 1 Pan-os 2023-12-10 9.0 HIGH 7.2 HIGH
An OS Command Injection vulnerability in the PAN-OS management interface that allows authenticated administrators to execute arbitrary OS commands with root privileges. This issue impacts PAN-OS 8.1 versions earlier than PAN-OS 8.1.15; and all versions of PAN-OS 7.1 and PAN-OS 8.0. This issue does not impact PAN-OS 9.0, PAN-OS 9.1, or Prisma Access services.
CVE-2020-8171 1 Ui 51 Ag-hp-2g16, Ag-hp-2g20, Ag-hp-5g23 and 48 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
We have recently released new version of AirMax AirOS firmware v6.3.0 for TI, XW and XM boards that fixes vulnerabilities found on AirMax AirOS v6.2.0 and prior TI, XW and XM boards, according to the description below:There are certain end-points containing functionalities that are vulnerable to command injection. It is possible to craft an input string that passes the filter check but still contains commands, resulting in remote code execution.Mitigation:Update to the latest AirMax AirOS firmware version available at the AirMax download page.
CVE-2020-7688 1 Mversion Project 1 Mversion 2023-12-10 4.6 MEDIUM 7.8 HIGH
The issue occurs because tagName user input is formatted inside the exec function is executed without any checks.
CVE-2020-7627 1 Node-key-sender Project 1 Node-key-sender 2023-12-10 7.5 HIGH 9.8 CRITICAL
node-key-sender through 1.0.11 is vulnerable to Command Injection. It allows execution of arbitrary commands via the 'arrParams' argument in the 'execute()' function.
CVE-2020-7620 1 Netease 1 Pomelo-monitor 2023-12-10 7.5 HIGH 9.8 CRITICAL
pomelo-monitor through 0.3.7 is vulnerable to Command Injection.It allows injection of arbitrary commands as part of 'pomelo-monitor' params.
CVE-2019-16242 1 Alcatelmobile 2 Cingular Flip 2, Cingular Flip 2 Firmware 2023-12-10 7.2 HIGH 6.8 MEDIUM
On TCL Alcatel Cingular Flip 2 B9HUAH1 devices, there is an engineering application named omamock that is vulnerable to OS command injection. An attacker with physical access to the device can abuse this vulnerability to execute arbitrary OS commands as the root user via the application's UI.
CVE-2019-10783 1 Isof Project 1 Isof 2023-12-10 7.5 HIGH 9.8 CRITICAL
All versions including 0.0.4 of lsof npm module are vulnerable to Command Injection. Every exported method used by the package uses the exec function to parse user input.
CVE-2020-8654 1 Eyesofnetwork 1 Eyesofnetwork 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered in EyesOfNetwork 5.3. An authenticated web user with sufficient privileges could abuse the AutoDiscovery module to run arbitrary OS commands via the /module/module_frame/index.php autodiscovery.php target field.
CVE-2019-12811 2 Activesoft, Microsoft 2 Mybuilder, Windows 2023-12-10 7.5 HIGH 9.8 CRITICAL
ActiveX Control in MyBuilder before 6.2.2019.814 allow an attacker to execute arbitrary command via the ShellOpen method. This can be leveraged for code execution
CVE-2020-10215 2 Dlink, Trendnet 4 Dir-825, Dir-825 Firmware, Tew-632brp and 1 more 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They allow remote attackers to execute arbitrary commands via the dns_query_name parameter in a dns_query.cgi POST request. TRENDnet TEW-632BRP 1.010B32 is also affected.
CVE-2020-8946 1 Netis-systems 2 Wf2471, Wf2471 Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
Netis WF2471 v1.2.30142 devices allow an authenticated attacker to execute arbitrary OS commands via shell metacharacters in the /cgi-bin-igd/sys_log_clean.cgi log_3g_type parameter.
CVE-2020-1930 1 Apache 1 Spamassassin 2023-12-10 9.3 HIGH 8.1 HIGH
A command execution issue was found in Apache SpamAssassin prior to 3.4.3. Carefully crafted nefarious rule configuration (.cf) files can be configured to run system commands similar to CVE-2018-11805. With this bug unpatched, exploits can be injected in a number of scenarios including the same privileges as spamd is run which may be elevated though doing so remotely is difficult. In addition to upgrading to SA 3.4.4, we again recommend that users should only use update channels or 3rd party .cf files from trusted places. If you cannot upgrade, do not use 3rd party rulesets, do not use sa-compile and do not run spamd as an account with elevated privileges.
CVE-2019-12091 1 Netskope 1 Netskope 2023-12-10 7.2 HIGH 7.8 HIGH
The Netskope client service, v57 before 57.2.0.219 and v60 before 60.2.0.214, running with NT\SYSTEM privilege, accepts network connections from localhost. The connection handling function in this service suffers from command injection vulnerability. Local users can use this vulnerability to execute code with NT\SYSTEM privilege.
CVE-2019-5156 1 Wago 2 Pfc200, Pfc200 Firmware 2023-12-10 6.5 MEDIUM 7.2 HIGH
An exploitable command injection vulnerability exists in the cloud connectivity functionality of WAGO PFC200 versions 03.02.02(14), 03.01.07(13), and 03.00.39(12). An attacker can inject operating system commands into the TimeoutPrepared parameter value contained in the firmware update command.
CVE-2019-20500 1 Dlink 2 Dwl-2600ap, Dwl-2600ap Firmware 2023-12-10 7.2 HIGH 7.8 HIGH
D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Save Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_save configBackup or downloadServerip parameter.