Vulnerabilities > Improper Control of Generation of Code ('Code Injection')

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2024-21674 Code Injection vulnerability in Atlassian Confluence Data Center and Confluence Server
This High severity Remote Code Execution (RCE) vulnerability was introduced in version 7.13.0 of Confluence Data Center and Server. Remote Code Execution (RCE) vulnerability, with a CVSS Score of 8.6 and a CVSS Vector of CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N allows an unauthenticated attacker to expose assets in your environment susceptible to exploitation which has high impact to confidentiality, no impact to integrity, no impact to availability, and does not require user interaction. Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions: * Confluence Data Center and Server 7.19: Upgrade to a release 7.19.18, or any higher 7.19.x release * Confluence Data Center and Server 8.5: Upgrade to a release 8.5.5 or any higher 8.5.x release * Confluence Data Center and Server 8.7: Upgrade to a release 8.7.2 or any higher release See the release notes (https://confluence.atlassian.com/doc/confluence-release-notes-327.html ).
network
low complexity
atlassian CWE-94
7.5
2024-01-16 CVE-2023-43449 Code Injection vulnerability in Hummerrisk
An issue in HummerRisk HummerRisk v.1.10 thru 1.4.1 allows an authenticated attacker to execute arbitrary code via a crafted request to the service/LicenseService component.
network
low complexity
hummerrisk CWE-94
8.8
2024-01-16 CVE-2023-51282 Code Injection vulnerability in Mingsoft Mcms 5.2.4
An issue in mingSoft MCMS v.5.2.4 allows a a remote attacker to obtain sensitive information via a crafted script to the password parameter.
network
low complexity
mingsoft CWE-94
7.5
2024-01-13 CVE-2023-51066 Code Injection vulnerability in Qstar Archive Storage Manager 30
An authenticated remote code execution vulnerability in QStar Archive Solutions Release RELEASE_3-0 Build 7 Patch 0 allows attackers to arbitrarily execute commands.
network
low complexity
qstar CWE-94
8.8
2024-01-10 CVE-2024-21643 Code Injection vulnerability in Microsoft Identitymodel Extensions
IdentityModel Extensions for .NET provide assemblies for web developers that wish to use federated identity providers for establishing the caller's identity.
network
low complexity
microsoft CWE-94
8.8
2024-01-09 CVE-2024-21737 Code Injection vulnerability in SAP Application Interface Framework 702
In SAP Application Interface Framework File Adapter - version 702, a high privilege user can use a function module to traverse through various layers and execute OS commands directly.
network
low complexity
sap CWE-94
critical
9.1
2024-01-08 CVE-2024-21650 Code Injection vulnerability in Xwiki
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.
network
low complexity
xwiki CWE-94
critical
9.8
2024-01-08 CVE-2023-7224 Code Injection vulnerability in Openvpn Connect
OpenVPN Connect version 3.0 through 3.4.6 on macOS allows local users to execute code in external third party libraries using the DYLD_INSERT_LIBRARIES environment variable
local
low complexity
openvpn CWE-94
7.8
2024-01-03 CVE-2023-51784 Code Injection vulnerability in Apache Inlong
Improper Control of Generation of Code ('Code Injection') vulnerability in Apache InLong.This issue affects Apache InLong: from 1.5.0 through 1.9.0, which could lead to Remote Code Execution. Users are advised to upgrade to Apache InLong's 1.10.0 or cherry-pick [1] to solve it. [1] https://github.com/apache/inlong/pull/9329
network
low complexity
apache CWE-94
critical
9.8
2024-01-03 CVE-2023-41783 Code Injection vulnerability in ZTE Zxcloud Irai Firmware
There is a command injection vulnerability of ZTE's ZXCLOUD iRAI.
local
low complexity
zte CWE-94
7.8