Vulnerabilities > Improper Control of Generation of Code ('Code Injection')

DATE CVE VULNERABILITY TITLE RISK
2023-11-28 CVE-2023-49314 Code Injection vulnerability in Asana Desktop 2.1.0
Asana Desktop 2.1.0 on macOS allows code injection because of specific Electron Fuses.
local
low complexity
asana CWE-94
7.8
2023-11-22 CVE-2021-22150 Code Injection vulnerability in Elastic Kibana
It was discovered that a user with Fleet admin permissions could upload a malicious package.
network
low complexity
elastic CWE-94
7.2
2023-11-21 CVE-2023-48699 Code Injection vulnerability in Ubertidavide Fastbots
fastbots is a library for fast bot and scraper development using selenium and the Page Object Model (POM) design.
network
low complexity
ubertidavide CWE-94
critical
9.8
2023-11-21 CVE-2023-48226 Code Injection vulnerability in Openreplay
OpenReplay is a self-hosted session replay suite.
network
low complexity
openreplay CWE-94
3.5
2023-11-20 CVE-2023-48192 Code Injection vulnerability in Totolink A3700R Firmware 9.1.2U.6134B20201202
An issue in TOTOlink A3700R v.9.1.2u.6134_B20201202 allows a local attacker to execute arbitrary code via the setTracerouteCfg function.
local
low complexity
totolink CWE-94
7.8
2023-11-17 CVE-2023-6188 Code Injection vulnerability in Get-Simple Getsimplecms 3.3.16/3.4.0A
A vulnerability was found in GetSimpleCMS 3.3.16/3.4.0a.
network
low complexity
get-simple CWE-94
critical
9.8
2023-11-15 CVE-2023-47444 Code Injection vulnerability in Opencart 4.0.0.0
An issue discovered in OpenCart 4.0.0.0 to 4.0.2.3 allows authenticated backend users having common/security write privilege can write arbitrary untrusted data inside config.php and admin/config.php, resulting in remote code execution on the underlying server.
network
low complexity
opencart CWE-94
8.8
2023-11-14 CVE-2023-6131 Code Injection vulnerability in Salesagility Suitecrm
Code Injection in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2.
network
low complexity
salesagility CWE-94
8.8
2023-11-14 CVE-2023-6125 Code Injection vulnerability in Salesagility Suitecrm
Code Injection in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2.
network
low complexity
salesagility CWE-94
8.8
2023-11-14 CVE-2023-6126 Code Injection vulnerability in Salesagility Suitecrm
Code Injection in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2.
network
low complexity
salesagility CWE-94
critical
9.8