Vulnerabilities > Improper Neutralization of Special Elements used in a Command ('Command Injection')

DATE CVE VULNERABILITY TITLE RISK
2023-12-07 CVE-2023-49431 Command Injection vulnerability in Tenda AX9 Firmware 22.03.01.46
Tenda AX9 V22.03.01.46 has been discovered to contain a command injection vulnerability in the 'mac' parameter at /goform/SetOnlineDevName.
network
low complexity
tenda CWE-77
critical
9.8
2023-12-07 CVE-2023-49435 Command Injection vulnerability in Tenda AX9 Firmware 22.03.01.46
Tenda AX9 V22.03.01.46 is vulnerable to command injection.
network
low complexity
tenda CWE-77
critical
9.8
2023-12-07 CVE-2023-49436 Command Injection vulnerability in Tenda AX9 Firmware 22.03.01.46
Tenda AX9 V22.03.01.46 has been discovered to contain a command injection vulnerability in the 'list' parameter at /goform/SetNetControlList.
network
low complexity
tenda CWE-77
critical
9.8
2023-12-07 CVE-2023-49428 Command Injection vulnerability in Tenda Ax12 Firmware 22.03.01.46
Tenda AX12 V22.03.01.46 has been discovered to contain a command injection vulnerability in the 'mac' parameter at /goform/SetOnlineDevName.
network
low complexity
tenda CWE-77
critical
9.8
2023-12-07 CVE-2023-49437 Command Injection vulnerability in Tenda Ax12 Firmware 22.03.01.46
Tenda AX12 V22.03.01.46 has been discovered to contain a command injection vulnerability in the 'list' parameter at /goform/SetNetControlList.
network
low complexity
tenda CWE-77
critical
9.8
2023-12-04 CVE-2023-24046 Command Injection vulnerability in Connectize Ac21000 G6 Firmware 641.139.1.1256
An issue was discovered on Connectize AC21000 G6 641.139.1.1256 allows attackers to run arbitrary commands via use of a crafted string in the ping utility.
low complexity
connectize CWE-77
6.8
2023-12-01 CVE-2023-48801 Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.852B20230719
In TOTOLINK X6000R_Firmware V9.4.0cu.852_B20230719, the shttpd file sub_415534 function obtains fields from the front-end, connects them through the snprintf function, and passes them to the CsteSystem function, resulting in a command execution vulnerability.
network
low complexity
totolink CWE-77
critical
9.8
2023-12-01 CVE-2023-48842 Command Injection vulnerability in Dlink Go-Rt-Ac750 Firmware 101B03
D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at hedwig.cgi.
network
low complexity
dlink CWE-77
critical
9.8
2023-12-01 CVE-2023-43453 Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116/9.4.0Cu.852B20230719
An issue in TOTOLINK X6000R V9.4.0cu.652_B20230116 and V9.4.0cu.852_B20230719 allows a remote attacker to execute arbitrary code via the IP parameter of the setDiagnosisCfg component.
network
low complexity
totolink CWE-77
critical
9.8
2023-12-01 CVE-2023-43454 Command Injection vulnerability in Totolink X6000R Firmware 9.4.0Cu.652B20230116/9.4.0Cu.852B20230719
An issue in TOTOLINK X6000R V9.4.0cu.652_B20230116 and V9.4.0cu.852_B20230719 allows a remote attacker to execute arbitrary code via the hostName parameter of the switchOpMode component.
network
low complexity
totolink CWE-77
critical
9.8