Vulnerabilities > Improper Control of Generation of Code ('Code Injection')

DATE CVE VULNERABILITY TITLE RISK
2024-07-17 CVE-2024-39877 Code Injection vulnerability in Apache Airflow
Apache Airflow 2.4.0, and versions before 2.9.3, has a vulnerability that allows authenticated DAG authors to craft a doc_md parameter in a way that could execute arbitrary code in the scheduler context, which should be forbidden according to the Airflow Security model.
network
low complexity
apache CWE-94
8.8
2024-07-05 CVE-2024-38346 Code Injection vulnerability in Apache Cloudstack
The CloudStack cluster service runs on unauthenticated port (default 9090) that can be misused to run arbitrary commands on targeted hypervisors and CloudStack management server hosts.
network
low complexity
apache CWE-94
critical
9.8
2024-07-01 CVE-2024-36401 Code Injection vulnerability in multiple products
GeoServer is an open source server that allows users to share and edit geospatial data.
network
low complexity
geoserver geotools CWE-94
critical
9.8
2024-07-01 CVE-2024-6376 Code Injection vulnerability in Mongodb Compass
MongoDB Compass may be susceptible to code injection due to insufficient sandbox protection settings with the usage of ejson shell parser in Compass' connection handling.
network
low complexity
mongodb CWE-94
critical
9.8
2024-06-24 CVE-2024-5683 Improper Control of Generation of Code ('Code Injection') vulnerability in Next4Biz CRM & BPM Software Business Process Manangement (BPM) allows Remote Code Inclusion.This issue affects Business Process Manangement (BPM): from 6.6.4.4 before 6.6.4.5.
network
low complexity
CWE-94
critical
9.8
2024-06-20 CVE-2024-3562 Code Injection vulnerability in Custom Field Suite Project Custom Field Suite
The Custom Field Suite plugin for WordPress is vulnerable to PHP Code Injection in all versions up to, and including, 2.6.7 via the Loop custom field.
network
low complexity
custom-field-suite-project CWE-94
8.8
2024-05-31 CVE-2024-23692 Code Injection vulnerability in Rejetto Http File Server
Rejetto HTTP File Server, up to and including version 2.3m, is vulnerable to a template injection vulnerability.
network
low complexity
rejetto CWE-94
critical
9.8
2024-04-24 CVE-2024-20359 Code Injection vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges.
local
low complexity
cisco CWE-94
6.0
2024-04-22 CVE-2024-4040 Code Injection vulnerability in Crushftp
A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.
network
low complexity
crushftp CWE-94
critical
10.0
2024-02-20 CVE-2024-1297 Loomio version 2.22.0 allows executing arbitrary commands on the server. This is possible because the application is vulnerable to OS Command Injection.
network
low complexity
CWE-94
critical
10.0