Vulnerabilities > Improper Neutralization of Special Elements used in a Command ('Command Injection')

DATE CVE VULNERABILITY TITLE RISK
2017-02-03 CVE-2016-6649 Command Injection vulnerability in EMC Recoverpoint and Recoverpoint for Virtual Machines
EMC RecoverPoint versions before 4.4.1.1 and EMC RecoverPoint for Virtual Machines versions before 5.0 are affected by multiple command injection vulnerabilities where a malicious administrator with configuration privileges may bypass the user interface and escalate his privileges to root.
local
low complexity
emc CWE-77
7.2
2017-02-01 CVE-2016-0396 Command Injection vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager could allow a user under special circumstances to inject commands that would be executed with unnecessary higher privileges than expected.
network
ibm CWE-77
6.8
2017-01-30 CVE-2016-6270 Command Injection vulnerability in Trendmicro Virtual Mobile Infrastructure 5.0
The handle_certificate function in /vmi/manager/engine/management/commands/apns_worker.py in Trend Micro Virtual Mobile Infrastructure before 5.1 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the password to api/v1/cfg/oauth/save_identify_pfx/.
network
low complexity
trendmicro CWE-77
critical
9.0
2017-01-30 CVE-2016-10182 Command Injection vulnerability in Dlink Dwr-932B Firmware 02.02Eu
An issue was discovered on the D-Link DWR-932B router.
network
low complexity
dlink CWE-77
critical
10.0
2017-01-28 CVE-2016-9554 Command Injection vulnerability in Sophos web Appliance 4.2.1.3
The Sophos Web Appliance Remote / Secure Web Gateway server (version 4.2.1.3) is vulnerable to a Remote Command Injection vulnerability in its web administrative interface.
network
low complexity
sophos CWE-77
critical
9.0
2017-01-28 CVE-2016-9553 Command Injection vulnerability in Sophos web Appliance 4.2.1.3
The Sophos Web Appliance (version 4.2.1.3) is vulnerable to two Remote Command Injection vulnerabilities affecting its web administrative interface.
network
low complexity
sophos CWE-77
critical
9.0
2017-01-23 CVE-2015-8971 Command Injection vulnerability in multiple products
Terminology 0.7.0 allows remote attackers to execute arbitrary commands via escape sequences that modify the window title and then are written to the terminal, a similar issue to CVE-2003-0063.
local
low complexity
debian enlightenment CWE-77
4.6
2017-01-05 CVE-2015-3441 Command Injection vulnerability in Genexia Drgos 1.14
The Parental Control panel in Genexis devices with DRGOS before 1.14.1 allows remote authenticated users to execute arbitrary CLI commands via the (1) start_hour, (2) start_minute, (3) end_hour, (4) end_minute, or (5) hostname parameter.
network
low complexity
genexia CWE-77
critical
9.0
2017-01-04 CVE-2016-7399 Command Injection vulnerability in Veritas Netbackup Appliance Firmware
scripts/license.pl in Veritas NetBackup Appliance 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, 2.7.x through 2.7.3, and 3.0.x allow remote attackers to execute arbitrary commands via shell metacharacters in the hostName parameter to appliancews/getLicense.
network
low complexity
veritas CWE-77
critical
10.0
2017-01-03 CVE-2016-10108 Command Injection vulnerability in Western Digital Mycloud NAS 2.11.142
Unauthenticated Remote Command injection as root occurs in the Western Digital MyCloud NAS 2.11.142 /web/google_analytics.php URL via a modified arg parameter in the POST data.
network
low complexity
western-digital CWE-77
critical
9.8