Vulnerabilities > Improper Control of Generation of Code ('Code Injection')

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-49830 Code Injection vulnerability in Brainstormforce Astra
Improper Control of Generation of Code ('Code Injection') vulnerability in Brainstorm Force Astra Pro.This issue affects Astra Pro: from n/a through 4.3.1.
network
low complexity
brainstormforce CWE-94
8.8
2023-12-29 CVE-2023-51420 Code Injection vulnerability in Soft8Soft Verge3D
Improper Control of Generation of Code ('Code Injection') vulnerability in Soft8Soft LLC Verge3D Publishing and E-Commerce.This issue affects Verge3D Publishing and E-Commerce: from n/a through 4.5.2.
network
low complexity
soft8soft CWE-94
8.8
2023-12-29 CVE-2023-22677 Code Injection vulnerability in Binarystash WP Booklet
Improper Control of Generation of Code ('Code Injection') vulnerability in BinaryStash WP Booklet.This issue affects WP Booklet: from n/a through 2.1.8.
network
low complexity
binarystash CWE-94
8.8
2023-12-29 CVE-2023-25054 Code Injection vulnerability in Carrcommunications Rsvpmaker
Improper Control of Generation of Code ('Code Injection') vulnerability in David F.
network
low complexity
carrcommunications CWE-94
critical
9.8
2023-12-29 CVE-2023-32095 Code Injection vulnerability in Milandinic Rename Media Files 1.0.1
Improper Control of Generation of Code ('Code Injection') vulnerability in Milan Dinic Rename Media Files.This issue affects Rename Media Files: from n/a through 1.0.1.
network
low complexity
milandinic CWE-94
8.8
2023-12-29 CVE-2023-40606 Code Injection vulnerability in Kanbanwp Kanban Boards for Wordpress
Improper Control of Generation of Code ('Code Injection') vulnerability in Kanban for WordPress Kanban Boards for WordPress.This issue affects Kanban Boards for WordPress: from n/a through 2.5.21.
network
low complexity
kanbanwp CWE-94
7.2
2023-12-29 CVE-2023-45751 Code Injection vulnerability in Posimyth Nexter Extension 2.0.3
Improper Control of Generation of Code ('Code Injection') vulnerability in POSIMYTH Nexter Extension.This issue affects Nexter Extension: from n/a through 2.0.3.
network
low complexity
posimyth CWE-94
7.2
2023-12-29 CVE-2023-46623 Code Injection vulnerability in Wpvnteam WP Extra
Improper Control of Generation of Code ('Code Injection') vulnerability in TienCOP WP EXtra.This issue affects WP EXtra: from n/a through 6.2.
network
low complexity
wpvnteam CWE-94
8.8
2023-12-29 CVE-2023-47840 Code Injection vulnerability in Qodeinteractive Qode Essential Addons
Improper Control of Generation of Code ('Code Injection') vulnerability in Qode Interactive Qode Essential Addons.This issue affects Qode Essential Addons: from n/a through 1.5.2.
network
low complexity
qodeinteractive CWE-94
8.8
2023-12-29 CVE-2023-7148 Code Injection vulnerability in Shifuml Shifu 0.12.0
A vulnerability has been found in ShifuML shifu 0.12.0 and classified as critical.
network
high complexity
shifuml CWE-94
8.1