Page 31 of 8637 results (0.102 seconds)

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

D-Link DI-8300 v16.07.26A1 is vulnerable to command injection via the upgrade_filter_asp function. • https://github.com/LYaoBoL/IOTsec/blob/main/D-Link/DI-8300A1/CVE-2024-44410 https://github.com/LYaoBoL/IOTsec/blob/main/D-Link/DI-8300A1/DI-8300A1.md https://www.dlink.com/en/security-bulletin • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 0

A code injection vulnerability that allows a low-privileged user with REST API access granted to remotely upload arbitrary files to the VSPC server using REST API, leading to remote code execution on VSPC server. • https://www.veeam.com/kb4649 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 0

A code injection vulnerability can allow a low-privileged user to overwrite files on that VSPC server, which can lead to remote code execution on VSPC server. • https://www.veeam.com/kb4649 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 0

A code injection vulnerability that permits a low-privileged user to upload arbitrary files to the server, leading to remote code execution on VSPC server. • https://www.veeam.com/kb4649 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.8EPSS: 0%CPEs: -EXPL: 1

The manipulation of the argument data leads to code injection. ... Dank Manipulation des Arguments data mit unbekannten Daten kann eine code injection-Schwachstelle ausgenutzt werden. • https://github.com/gaorenyusi/gaorenyusi/blob/main/lmx.md https://vuldb.com/?ctiid.276728 https://vuldb.com/?id.276728 https://vuldb.com/?submit.399916 • CWE-94: Improper Control of Generation of Code ('Code Injection') •