Vulnerabilities > Improper Control of Generation of Code ('Code Injection')

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-46623 Code Injection vulnerability in Wpvnteam WP Extra
Improper Control of Generation of Code ('Code Injection') vulnerability in TienCOP WP EXtra.This issue affects WP EXtra: from n/a through 6.2.
network
low complexity
wpvnteam CWE-94
8.8
2023-12-29 CVE-2023-47840 Code Injection vulnerability in Qodeinteractive Qode Essential Addons
Improper Control of Generation of Code ('Code Injection') vulnerability in Qode Interactive Qode Essential Addons.This issue affects Qode Essential Addons: from n/a through 1.5.2.
network
low complexity
qodeinteractive CWE-94
8.8
2023-12-29 CVE-2023-7148 Code Injection vulnerability in Shifuml Shifu 0.12.0
A vulnerability has been found in ShifuML shifu 0.12.0 and classified as critical.
network
high complexity
shifuml CWE-94
8.1
2023-12-28 CVE-2023-46987 Code Injection vulnerability in Seacms 12.9
SeaCMS v12.9 was discovered to contain a remote code execution (RCE) vulnerability via the component /augap/adminip.php.
network
low complexity
seacms CWE-94
8.8
2023-12-27 CVE-2023-49000 Code Injection vulnerability in Artistscope Artisbrowser
An issue in ArtistScope ArtisBrowser v.34.1.5 and before allows an attacker to bypass intended access restrictions via interaction with the com.artis.browser.IntentReceiverActivity component.
network
low complexity
artistscope CWE-94
critical
9.8
2023-12-27 CVE-2023-49001 Code Injection vulnerability in Indibrowser Indi Browser 12.11.23
An issue in Indi Browser (aka kvbrowser) v.12.11.23 allows an attacker to bypass intended access restrictions via interaction with the com.example.gurry.kvbrowswer.webview component.
network
low complexity
indibrowser CWE-94
critical
9.8
2023-12-27 CVE-2023-43481 Code Injection vulnerability in TCL Browser TV web - Browsehere 6.65.022Dab24Cc6231221Gp
An issue in Shenzhen TCL Browser TV Web BrowseHere (aka com.tcl.browser) 6.65.022_dab24cc6_231221_gp allows a remote attacker to execute arbitrary JavaScript code via the com.tcl.browser.portal.browse.activity.BrowsePageActivity component.
network
low complexity
tcl CWE-94
critical
9.8
2023-12-27 CVE-2023-43955 Code Injection vulnerability in Fedirtsapana TV BRO
The com.phlox.tvwebbrowser TV Bro application through 2.0.0 for Android mishandles external intents through WebView.
network
low complexity
fedirtsapana CWE-94
critical
9.8
2023-12-27 CVE-2023-47883 Code Injection vulnerability in Vladymix TV Browser
The com.altamirano.fabricio.tvbrowser TV browser application through 4.5.1 for Android is vulnerable to JavaScript code execution via an explicit intent due to an exposed MainActivity.
network
low complexity
vladymix CWE-94
critical
9.8
2023-12-24 CVE-2023-7101 Code Injection vulnerability in multiple products
Spreadsheet::ParseExcel version 0.65 is a Perl module used for parsing Excel files.
local
low complexity
jmcnamara debian fedoraproject CWE-94
7.8