Vulnerabilities > Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

DATE CVE VULNERABILITY TITLE RISK
2024-01-02 CVE-2024-21623 Injection vulnerability in Mehah Otclient
OTCLient is an alternative tibia client for otserv.
network
low complexity
mehah CWE-74
critical
9.8
2023-12-28 CVE-2023-52081 Injection vulnerability in Ewen-Lbh Firefox CSS 0.1.0/0.1.1/0.1.2
ffcss is a CLI interface to apply and configure Firefox CSS themes.
network
low complexity
ewen-lbh CWE-74
5.3
2023-12-25 CVE-2023-49328 Injection vulnerability in Wolterskluwer B.Point 23.70.00
On a Wolters Kluwer B.POINT 23.70.00 server running Linux on premises, during the authentication phase, a validated system user can achieve remote code execution via Argument Injection in the server-to-server module.
network
low complexity
wolterskluwer CWE-74
7.2
2023-12-20 CVE-2023-35895 Injection vulnerability in IBM Informix Jdbc 4.10/4.50
IBM Informix JDBC Driver 4.10 and 4.50 is susceptible to remote code execution attack via JNDI injection when passing an unchecked argument to a certain API.
network
low complexity
ibm CWE-74
critical
9.8
2023-12-13 CVE-2023-46726 Injection vulnerability in Glpi-Project Glpi
GLPI is a free asset and IT management software package.
network
low complexity
glpi-project CWE-74
critical
9.8
2023-12-12 CVE-2023-43364 Injection vulnerability in Arjunsharda Searchor
main.py in Searchor before 2.4.2 uses eval on CLI input, which may cause unexpected code execution.
network
low complexity
arjunsharda CWE-74
critical
9.8
2023-12-12 CVE-2023-46456 Injection vulnerability in Gl-Inet Gl-Ar300M Firmware 3.216
In GL.iNET GL-AR300M routers with firmware 3.216 it is possible to inject arbitrary shell commands through the OpenVPN client file upload functionality.
network
low complexity
gl-inet CWE-74
critical
9.8
2023-12-11 CVE-2023-49964 Injection vulnerability in Hyland Alfresco Content Services 7.2.0
An issue was discovered in Hyland Alfresco Community Edition through 7.2.0.
network
low complexity
hyland CWE-74
8.8
2023-12-07 CVE-2023-48205 Injection vulnerability in Jorani Leave Management System 1.0.2
Jorani Leave Management System 1.0.2 allows a remote attacker to spoof a Host header associated with password reset emails.
network
low complexity
jorani CWE-74
5.3
2023-12-07 CVE-2023-48826 Injection vulnerability in PHPjabbers Time Slots Booking Calendar 4.0
Time Slots Booking Calendar 4.0 is vulnerable to CSV Injection via the unique ID field of the Reservations List.
network
low complexity
phpjabbers CWE-74
8.8