Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2022-1813

Summary
Assigner-@huntrdev
Assigner Org ID-c09c270a-b464-47c1-9133-acb35b22c19a
Published At-22 May, 2022 | 16:10
Updated At-03 Aug, 2024 | 00:16
Rejected At-
Credits

OS Command Injection in yogeshojha/rengine

OS Command Injection in GitHub repository yogeshojha/rengine prior to 1.2.0.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:@huntrdev
Assigner Org ID:c09c270a-b464-47c1-9133-acb35b22c19a
Published At:22 May, 2022 | 16:10
Updated At:03 Aug, 2024 | 00:16
Rejected At:
▼CVE Numbering Authority (CNA)
OS Command Injection in yogeshojha/rengine

OS Command Injection in GitHub repository yogeshojha/rengine prior to 1.2.0.

Affected Products
Vendor
Yogesh Ojhayogeshojha
Product
yogeshojha/rengine
Versions
Affected
  • From unspecified before 1.2.0 (custom)
Problem Types
TypeCWE IDDescription
CWECWE-78CWE-78 Improper Neutralization of Special Elements used in an OS Command
Type: CWE
CWE ID: CWE-78
Description: CWE-78 Improper Neutralization of Special Elements used in an OS Command
Metrics
VersionBase scoreBase severityVector
3.08.3HIGH
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
Version: 3.0
Base score: 8.3
Base severity: HIGH
Vector:
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://huntr.dev/bounties/b255cf59-9ecd-4255-b9a2-b40b5ec6c572
x_refsource_CONFIRM
https://github.com/yogeshojha/rengine/commit/8277cec0f008a0451371a92e7e0bf082ab3f0c34
x_refsource_MISC
Hyperlink: https://huntr.dev/bounties/b255cf59-9ecd-4255-b9a2-b40b5ec6c572
Resource:
x_refsource_CONFIRM
Hyperlink: https://github.com/yogeshojha/rengine/commit/8277cec0f008a0451371a92e7e0bf082ab3f0c34
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://huntr.dev/bounties/b255cf59-9ecd-4255-b9a2-b40b5ec6c572
x_refsource_CONFIRM
x_transferred
https://github.com/yogeshojha/rengine/commit/8277cec0f008a0451371a92e7e0bf082ab3f0c34
x_refsource_MISC
x_transferred
Hyperlink: https://huntr.dev/bounties/b255cf59-9ecd-4255-b9a2-b40b5ec6c572
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://github.com/yogeshojha/rengine/commit/8277cec0f008a0451371a92e7e0bf082ab3f0c34
Resource:
x_refsource_MISC
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:security@huntr.dev
Published At:22 May, 2022 | 16:15
Updated At:30 May, 2022 | 00:26

OS Command Injection in GitHub repository yogeshojha/rengine prior to 1.2.0.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Secondary3.08.3HIGH
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
Primary2.07.5HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
Type: Primary
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Secondary
Version: 3.0
Base score: 8.3
Base severity: HIGH
Vector:
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
Type: Primary
Version: 2.0
Base score: 7.5
Base severity: HIGH
Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P
CPE Matches

Yogesh Ojha
rengine_project
>>rengine>>Versions before 1.2.0(exclusive)
cpe:2.3:a:rengine_project:rengine:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-78Primarynvd@nist.gov
CWE-78Secondarysecurity@huntr.dev
CWE ID: CWE-78
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-78
Type: Secondary
Source: security@huntr.dev
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://github.com/yogeshojha/rengine/commit/8277cec0f008a0451371a92e7e0bf082ab3f0c34security@huntr.dev
Patch
Third Party Advisory
https://huntr.dev/bounties/b255cf59-9ecd-4255-b9a2-b40b5ec6c572security@huntr.dev
Exploit
Patch
Third Party Advisory
Hyperlink: https://github.com/yogeshojha/rengine/commit/8277cec0f008a0451371a92e7e0bf082ab3f0c34
Source: security@huntr.dev
Resource:
Patch
Third Party Advisory
Hyperlink: https://huntr.dev/bounties/b255cf59-9ecd-4255-b9a2-b40b5ec6c572
Source: security@huntr.dev
Resource:
Exploit
Patch
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

1322Records found

CVE-2024-47919
Matching Score-4
Assigner-Israel National Cyber Directorate (INCD)
ShareView Details
Matching Score-4
Assigner-Israel National Cyber Directorate (INCD)
CVSS Score-9.8||CRITICAL
EPSS-0.85% / 73.94%
||
7 Day CHG~0.00%
Published-30 Dec, 2024 | 09:43
Updated-30 Dec, 2024 | 16:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Tiki Wiki CMS – CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Tiki Wiki CMS – CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Action-Not Available
Vendor-Tiki Wiki
Product-CMS
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2024-47901
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-10||CRITICAL
EPSS-2.84% / 85.66%
||
7 Day CHG~0.00%
Published-23 Oct, 2024 | 14:21
Updated-30 Oct, 2024 | 15:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in InterMesh 7177 Hybrid 2.0 Subscriber (All versions < V8.2.12), InterMesh 7707 Fire Subscriber (All versions < V7.2.12 only if the IP interface is enabled (which is not the default configuration)). The web server of affected devices does not sanitize the input parameters in specific GET requests that allow for code execution on operating system level. In combination with other vulnerabilities (CVE-2024-47902, CVE-2024-47903, CVE-2024-47904) this could allow an unauthenticated remote attacker to execute arbitrary code with root privileges.

Action-Not Available
Vendor-Siemens AG
Product-intermesh_7707_fire_subscriberintermesh_7177_hybrid_2.0_subscriberintermesh_7707_fire_subscriber_firmwareInterMesh 7707 Fire SubscriberInterMesh 7177 Hybrid 2.0 Subscriberintermesh_7177_hybrid2.0_subscriberintermesh_7707_fire_subscriber
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2024-4814
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-2.45% / 84.58%
||
7 Day CHG+0.19%
Published-13 May, 2024 | 10:00
Updated-21 Aug, 2025 | 18:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Ruijie RG-UAC static_route_edit_commit.php os command injection

A vulnerability classified as critical was found in Ruijie RG-UAC up to 20240506. Affected by this vulnerability is an unknown functionality of the file /view/networkConfig/RouteConfig/StaticRoute/static_route_edit_commit.php. The manipulation of the argument oldipmask/oldgateway leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263935. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-Ruijie Networks Co., Ltd.
Product-rg-uac_6000-x100_firmwarerg-uac_6000-e50mrg-uac_6000-sirg-uac_6000-ei_firmwarerg-uac_6000-isg02_firmwarerg-uac_6000-e10crg-uac_6000-x300d_firmwarerg-uac_6000-e50_firmwarerg-uac_6000-x20m_firmwarerg-uac_6000-e10rg-uac_6000-isg40rg-uac_6000-cc_firmwarerg-uac_6000-x20mrg-uac_6000-xs_firmwarerg-uac_6000-isg10rg-uac_6000-xsrg-uac_6000-earg-uac_6000-e50rg-uac_6000-x100srg-uac_6000-x60rg-uac_6000-u3210_firmwarerg-uac_6000-x60_firmwarerg-uac_6000-isg40_firmwarerg-uac_6000-e10c_firmwarerg-uac_6000-isg02rg-uac_6000-ea_firmwarerg-uac_6000-x100s_firmwarerg-uac_6000-u3210rg-uac_6000-x200rg-uac_6000-isg200rg-uac_6000-e50c_firmwarerg-uac_6000-e50crg-uac_6000-x20me_firmwarerg-uac_6000-e50m_firmwarerg-uac_6000-si_firmwarerg-uac_6000-u3100rg-uac_6000-e20mrg-uac_6000-u3100_firmwarerg-uac_6000-x20merg-uac_6000-e20m_firmwarerg-uac_6000-isg200_firmwarerg-uac_6000-x200_firmwarerg-uac_6000-e20rg-uac_6000-x100rg-uac_6000-e10_firmwarerg-uac_6000-e20crg-uac_6000-x20rg-uac_6000-x300drg-uac_6000-isg10_firmwarerg-uac_6000-x20_firmwarerg-uac_6000-ccrg-uac_6000-e20_firmwarerg-uac_6000-e20c_firmwarerg-uac_6000-eiRG-UACrg-uac
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-6618
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-2.81% / 85.57%
||
7 Day CHG~0.00%
Published-25 Jun, 2025 | 17:31
Updated-27 Jun, 2025 | 18:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
TOTOLINK CA300-PoE wps.so SetWLanApcliSettings os command injection

A vulnerability was found in TOTOLINK CA300-PoE 6.2c.884. It has been classified as critical. Affected is the function SetWLanApcliSettings of the file wps.so. The manipulation of the argument PIN leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-TOTOLINK
Product-ca300-poeca300-poe_firmwareCA300-PoE
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2022-29843
Matching Score-4
Assigner-Western Digital
ShareView Details
Matching Score-4
Assigner-Western Digital
CVSS Score-6.2||MEDIUM
EPSS-0.82% / 73.41%
||
7 Day CHG+0.18%
Published-25 Jan, 2023 | 00:00
Updated-04 Apr, 2025 | 20:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Western Digital My Cloud OS 5 devices Command Injection Vulnerability

A command injection vulnerability in the DDNS service configuration of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to execute code in the context of the root user.

Action-Not Available
Vendor-Western Digital Corp.
Product-my_cloud_ex4100_firmwaremy_cloud_pr4100_firmwaremy_cloud_dl2100_firmwaremy_cloud_pr4100my_cloud_dl2100my_cloud_ex4100my_cloud_pr2100my_cloud_ex2_ultramy_cloud_mirror_g2my_cloud_dl4100my_cloud_ex2100my_cloud_mirror_g2_firmwaremy_cloud_ex2100_firmwaremy_cloud_dl4100_firmwaremy_cloud_pr2100_firmwaremy_cloud_ex2_ultra_firmwareMy Cloud
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2023-34992
Matching Score-4
Assigner-Fortinet, Inc.
ShareView Details
Matching Score-4
Assigner-Fortinet, Inc.
CVSS Score-9.6||CRITICAL
EPSS-77.87% / 98.96%
||
7 Day CHG~0.00%
Published-10 Oct, 2023 | 16:50
Updated-02 Aug, 2024 | 16:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 7.0.0 and 6.7.0 through 6.7.5 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.1 and 6.4.0 through 6.4.2 allows attacker to execute unauthorized code or commands via crafted API requests.

Action-Not Available
Vendor-Fortinet, Inc.
Product-fortisiemFortiSIEMfortisiem
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2023-38317
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.24% / 47.22%
||
7 Day CHG~0.00%
Published-26 Jan, 2024 | 00:00
Updated-03 Jun, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in OpenNDS before 10.1.3. It fails to sanitize the network interface name entry in the configuration file, allowing attackers that have direct or indirect access to this file to execute arbitrary OS commands.

Action-Not Available
Vendor-openndsn/a
Product-openndsn/a
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-6559
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-9.3||CRITICAL
EPSS-0.60% / 68.65%
||
7 Day CHG~0.00%
Published-24 Jun, 2025 | 01:47
Updated-26 Jun, 2025 | 18:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Sapido Wireless Router - OS Command Injection

Multiple wireless router models from Sapido have an OS Command Injection vulnerability, allowing unauthenticated remote attackers to inject arbitrary OS commands and execute them on the server. The affected models are out of support; replacing the device is recommended.

Action-Not Available
Vendor-Sapido
Product-BRF61cBRC76nBRC70nBR270nBRF71nBR476nBRC70xBRE70nBRD70nBR261cBR071nBRE71n
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2021-39159
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-9.6||CRITICAL
EPSS-1.32% / 79.07%
||
7 Day CHG~0.00%
Published-25 Aug, 2021 | 18:20
Updated-04 Aug, 2024 | 01:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Remote code execution in Binderhub

BinderHub is a kubernetes-based cloud service that allows users to share reproducible interactive computing environments from code repositories. In affected versions a remote code execution vulnerability has been identified in BinderHub, where providing BinderHub with maliciously crafted input could execute code in the BinderHub context, with the potential to egress credentials of the BinderHub deployment, including JupyterHub API tokens, kubernetes service accounts, and docker registry credentials. This may provide the ability to manipulate images and other user created pods in the deployment, with the potential to escalate to the host depending on the underlying kubernetes configuration. Users are advised to update to version 0.2.0-n653. If users are unable to update they may disable the git repo provider by specifying the `BinderHub.repo_providers` as a workaround.

Action-Not Available
Vendor-jupyterjupyterhub
Product-binderhubbinderhub
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2020-21937
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-8.07% / 91.78%
||
7 Day CHG~0.00%
Published-21 Jul, 2021 | 13:24
Updated-04 Aug, 2024 | 14:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An command injection vulnerability in HNAP1/SetWLanApcliSettings of Motorola CX2 router CX 1.0.2 Build 20190508 Rel.97360n allows attackers to execute arbitrary system commands.

Action-Not Available
Vendor-n/aMotorola Mobility LLC. (Lenovo Group Limited)
Product-cx2_firmwarecx2n/a
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2019-16639
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.11% / 29.65%
||
7 Day CHG-0.03%
Published-16 Jul, 2024 | 00:00
Updated-09 Jul, 2025 | 17:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was found on the Ruijie EG-2000 series gateway. There is a newcli.php API interface without access control, which can allow an attacker (who only has web interface access) to use TELNET commands and/or show admin passwords via the mode_url=exec&command= substring. This affects EG-2000SE EG_RGOS 11.9 B11P1.

Action-Not Available
Vendor-n/aRuijie Networks Co., Ltd.
Product-eg-2000se_firmwareeg-2000sen/aeg-2000se_eg_rgos
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-6621
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-2.81% / 85.57%
||
7 Day CHG~0.00%
Published-25 Jun, 2025 | 18:00
Updated-27 Jun, 2025 | 18:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
TOTOLINK CA300-PoE ap.so QuickSetting os command injection

A vulnerability classified as critical has been found in TOTOLINK CA300-PoE 6.2c.884. This affects the function QuickSetting of the file ap.so. The manipulation of the argument hour/minute leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-TOTOLINK
Product-ca300-poeca300-poe_firmwareCA300-PoE
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2021-37708
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-8.8||HIGH
EPSS-2.01% / 82.96%
||
7 Day CHG~0.00%
Published-16 Aug, 2021 | 19:15
Updated-04 Aug, 2024 | 01:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Command injection in mail agent settings

Shopware is an open source eCommerce platform. Versions prior to 6.4.3.1 contain a command injection vulnerability in mail agent settings. Version 6.4.3.1 contains a patch. As workarounds for older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin.

Action-Not Available
Vendor-shopwareshopware
Product-shopwareplatform
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2023-35174
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-8.6||HIGH
EPSS-0.46% / 63.30%
||
7 Day CHG~0.00%
Published-22 Jun, 2023 | 13:34
Updated-06 Dec, 2024 | 15:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Livebook Desktop's protocol handler can be exploited to execute arbitrary command on Windows

Livebook is a web application for writing interactive and collaborative code notebooks. On Windows, it is possible to open a `livebook://` link from a browser which opens Livebook Desktop and triggers arbitrary code execution on victim's machine. Any user using Livebook Desktop on Windows is potentially vulnerable to arbitrary code execution when they expect Livebook to be opened from browser. This vulnerability has been fixed in version 0.8.2 and 0.9.3.

Action-Not Available
Vendor-livebooklivebook-devMicrosoft Corporation
Product-windowslivebooklivebook
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2021-3769
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
ShareView Details
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
CVSS Score-7.5||HIGH
EPSS-0.33% / 55.25%
||
7 Day CHG~0.00%
Published-30 Nov, 2021 | 09:30
Updated-03 Aug, 2024 | 17:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OS Command Injection in ohmyzsh/ohmyzsh

# Vulnerability in `pygmalion`, `pygmalion-virtualenv` and `refined` themes **Description**: these themes use `print -P` on user-supplied strings to print them to the terminal. All of them do that on git information, particularly the branch name, so if the branch has a specially-crafted name the vulnerability can be exploited. **Fixed in**: [b3ba9978](https://github.com/ohmyzsh/ohmyzsh/commit/b3ba9978). **Impacted areas**: - `pygmalion` theme. - `pygmalion-virtualenv` theme. - `refined` theme.

Action-Not Available
Vendor-planetargonohmyzsh
Product-oh_my_zshohmyzsh/ohmyzsh
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2023-38673
Matching Score-4
Assigner-Baidu, Inc.
ShareView Details
Matching Score-4
Assigner-Baidu, Inc.
CVSS Score-9.6||CRITICAL
EPSS-0.34% / 56.15%
||
7 Day CHG~0.00%
Published-26 Jul, 2023 | 11:10
Updated-23 Oct, 2024 | 15:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Command injection in fs.py

PaddlePaddle before 2.5.0 has a command injection in fs.py. This resulted in the ability to execute arbitrary commands on the operating system.

Action-Not Available
Vendor-paddlepaddlePaddlePaddle
Product-paddlepaddlePaddlePaddle
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-6619
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-2.81% / 85.57%
||
7 Day CHG~0.00%
Published-25 Jun, 2025 | 17:31
Updated-27 Jun, 2025 | 18:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
TOTOLINK CA300-PoE upgrade.so setUpgradeFW os command injection

A vulnerability was found in TOTOLINK CA300-PoE 6.2c.884. It has been declared as critical. Affected by this vulnerability is the function setUpgradeFW of the file upgrade.so. The manipulation of the argument FileName leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-TOTOLINK
Product-ca300-poeca300-poe_firmwareCA300-PoE
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2022-30310
Matching Score-4
Assigner-CERT@VDE
ShareView Details
Matching Score-4
Assigner-CERT@VDE
CVSS Score-9.8||CRITICAL
EPSS-1.09% / 77.03%
||
7 Day CHG~0.00%
Published-13 Jun, 2022 | 13:45
Updated-20 Nov, 2024 | 15:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
FESTO: CECC-X-M1 and Servo Press Kit YJKP OS Command Injection vulnerability

In Festo Controller CECC-X-M1 product family in multiple versions, the http-endpoint "cecc-x-acknerr-request" POST request doesn’t check for port syntax. This can result in unauthorized execution of system commands with root privileges due to improper access control command injection.

Action-Not Available
Vendor-festoFesto
Product-controller_cecc-x-m1-mv-s1controller_cecc-x-m1controller_cecc-x-m1-ys-l2_firmwareservo_press_kit_yjkp_firmwareservo_press_kit_yjkp-controller_cecc-x-m1-ys-l1_firmwareservo_press_kit_yjkpcontroller_cecc-x-m1-mv_firmwarecontroller_cecc-x-m1-y-yjkpcontroller_cecc-x-m1-ys-l2controller_cecc-x-m1-mvcontroller_cecc-x-m1_firmwareservo_press_kit_yjkp-_firmwarecontroller_cecc-x-m1-y-yjkp_firmwarecontroller_cecc-x-m1-ys-l1controller_cecc-x-m1-mv-s1_firmwareController CECC-X-M1-MV (4407605)Controller CECC-X-M1-Y-YJKP (4803891)Controller CECC-X-M1 (8124922)Controller CECC-X-M1-MV-S1 (4407606)Controller CECC-X-M1-YS-L1 (8082793)Controller CECC-X-M1-MV (8124923)Controller CECC-X-M1-MV-S1 (8124924)Controller CECC-X-M1-YS-L2 (8082794)Servo Press Kit YJKP (8077950)Servo Press Kit YJKP- (8058596)Controller CECC-X-M1 (4407603)
CWE ID-CWE-863
Incorrect Authorization
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-5621
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.57% / 67.53%
||
7 Day CHG~0.00%
Published-04 Jun, 2025 | 23:31
Updated-06 Jun, 2025 | 15:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
D-Link DIR-816 qosClassifier os command injection

A vulnerability has been found in D-Link DIR-816 1.10CNB05 and classified as critical. Affected by this vulnerability is the function qosClassifier of the file /goform/qosClassifier. The manipulation of the argument dip_address/sip_address leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.

Action-Not Available
Vendor-D-Link Corporation
Product-dir-816dir-816_firmwareDIR-816
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2021-3726
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
ShareView Details
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
CVSS Score-7.5||HIGH
EPSS-0.44% / 62.46%
||
7 Day CHG~0.00%
Published-30 Nov, 2021 | 09:30
Updated-03 Aug, 2024 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OS Command Injection in ohmyzsh/ohmyzsh

# Vulnerability in `title` function **Description**: the `title` function defined in `lib/termsupport.zsh` uses `print` to set the terminal title to a user-supplied string. In Oh My Zsh, this function is always used securely, but custom user code could use the `title` function in a way that is unsafe. **Fixed in**: [a263cdac](https://github.com/ohmyzsh/ohmyzsh/commit/a263cdac). **Impacted areas**: - `title` function in `lib/termsupport.zsh`. - Custom user code using the `title` function.

Action-Not Available
Vendor-planetargonohmyzsh
Product-oh_my_zshohmyzsh/ohmyzsh
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-54987
Matching Score-4
Assigner-Trend Micro, Inc.
ShareView Details
Matching Score-4
Assigner-Trend Micro, Inc.
CVSS Score-9.4||CRITICAL
EPSS-0.47% / 63.61%
||
7 Day CHG~0.00%
Published-05 Aug, 2025 | 13:00
Updated-12 Aug, 2025 | 14:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in Trend Micro Apex One (on-premise) management console could allow a pre-authenticated remote attacker to upload malicious code and execute commands on affected installations. This vulnerability is essentially the same as CVE-2025-54948 but targets a different CPU architecture.

Action-Not Available
Vendor-Trend Micro Incorporated
Product-apex_oneTrend Micro Apex One
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-5445
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.56% / 67.23%
||
7 Day CHG~0.00%
Published-02 Jun, 2025 | 12:31
Updated-10 Jun, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_checkFWByBBS os command injection

A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 and classified as critical. Affected by this issue is the function RP_checkFWByBBS of the file /goform/RP_checkFWByBBS. The manipulation of the argument type/ch/ssidhex/security/extch/pwd/mode/ip/nm/gw leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-Linksys Holdings, Inc.
Product-re6350re6350_firmwarere6500re7000_firmwarere6300_firmwarere6500_firmwarere6300re6250_firmwarere9000_firmwarere7000re6250re9000RE7000RE6350RE9000RE6500RE6300RE6250
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2020-16846
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-94.39% / 99.97%
||
7 Day CHG~0.00%
Published-06 Nov, 2020 | 07:27
Updated-30 Jul, 2025 | 01:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2022-05-03||Apply updates per vendor instructions.

An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.

Action-Not Available
Vendor-saltstackn/aSaltStackopenSUSEFedora ProjectDebian GNU/Linux
Product-debian_linuxleapsaltfedoran/aSalt
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2021-37912
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-5.68% / 90.04%
||
7 Day CHG~0.00%
Published-15 Sep, 2021 | 19:10
Updated-17 Sep, 2024 | 01:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HGiga OAKlouds - Command Injection-1

The HGiga OAKlouds mobile portal does not filter special characters of the Ethernet number parameter of the network interface card setting page. Remote attackers can use this vulnerability to perform command injection and execute arbitrary commands in the system without logging in.

Action-Not Available
Vendor-hgigaHGiga
Product-oaklouds_portalOAKlouds OAKSv3OAKlouds OAKSv2
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2021-37913
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-5.68% / 90.04%
||
7 Day CHG~0.00%
Published-15 Sep, 2021 | 19:10
Updated-16 Sep, 2024 | 17:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HGiga OAKlouds - Command Injection-2

The HGiga OAKlouds mobile portal does not filter special characters of the IPv6 Gateway parameter of the network interface card setting page. Remote attackers can use this vulnerability to perform command injection and execute arbitrary commands in the system without logging in.

Action-Not Available
Vendor-hgigaHGiga
Product-oaklouds_portalOAKlouds OAKSv3OAKlouds OAKSv2
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2021-38294
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-9.8||CRITICAL
EPSS-87.81% / 99.44%
||
7 Day CHG~0.00%
Published-25 Oct, 2021 | 12:22
Updated-04 Aug, 2024 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Shell Command Injection Vulnerability in Nimbus Thrift Server

A Command Injection vulnerability exists in the getTopologyHistory service of the Apache Storm 2.x prior to 2.2.1 and Apache Storm 1.x prior to 1.2.4. A specially crafted thrift request to the Nimbus server allows Remote Code Execution (RCE) prior to authentication.

Action-Not Available
Vendor-The Apache Software Foundation
Product-stormApache Storm
CWE ID-CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-5447
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.56% / 67.46%
||
7 Day CHG~0.00%
Published-02 Jun, 2025 | 13:31
Updated-02 Jul, 2025 | 01:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 ssid1MACFilter os command injection

A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. It has been declared as critical. This vulnerability affects the function ssid1MACFilter of the file /goform/ssid1MACFilter. The manipulation of the argument apselect_%d/newap_text_%d leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-Linksys Holdings, Inc.
Product-re6300re6500re9000re6250re6350re7000re9000_firmwarere7000_firmwarere6500_firmwarere6300_firmwarere6350_firmwarere6250_firmwareRE7000RE6350RE9000RE6500RE6300RE6250
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2024-45682
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.8||HIGH
EPSS-1.67% / 81.37%
||
7 Day CHG~0.00%
Published-17 Sep, 2024 | 17:13
Updated-27 Sep, 2024 | 18:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Millbeck Communications Proroute H685t-w Command Injection.

There is a command injection vulnerability that may allow an attacker to inject malicious input on the device's operating system.

Action-Not Available
Vendor-millbeckMillbeck Communicationsmillbeck_communications
Product-proroute_h685t-wproroute_h685t-w_firmwareProroute H685t-wproroute_h685t-w
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2023-34800
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-68.95% / 98.57%
||
7 Day CHG~0.00%
Published-15 Jun, 2023 | 00:00
Updated-16 Dec, 2024 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at genacgi_main.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-go-rt-ac750go-rt-ac750_firmwaren/a
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2025-5443
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.56% / 67.23%
||
7 Day CHG~0.00%
Published-02 Jun, 2025 | 11:31
Updated-10 Jun, 2025 | 15:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 wirelessAdvancedHidden os command injection

A vulnerability, which was classified as critical, was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. Affected is the function wirelessAdvancedHidden of the file /goform/wirelessAdvancedHidden. The manipulation of the argument ExtChSelector/24GSelector/5GSelector leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-Linksys Holdings, Inc.
Product-re6350re6350_firmwarere6500re7000_firmwarere6300_firmwarere6500_firmwarere6300re6250_firmwarere9000_firmwarere7000re6250re9000RE7000RE6350RE9000RE6500RE6300RE6250
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2024-44342
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.25% / 48.34%
||
7 Day CHG~0.00%
Published-27 Aug, 2024 | 00:00
Updated-30 Aug, 2024 | 14:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

D-Link DIR-846W A1 FW100A43 was discovered to contain a remote command execution (RCE) vulnerability via the wl(0).(0)_ssid parameter. This vulnerability is exploited via a crafted POST request.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-dir-846w_firmwaredir-846wn/adir-846w_firmware
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2024-44341
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.99% / 75.91%
||
7 Day CHG~0.00%
Published-27 Aug, 2024 | 00:00
Updated-30 Aug, 2024 | 14:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

D-Link DIR-846W A1 FW100A43 was discovered to contain a remote command execution (RCE) vulnerability via the lan(0)_dhcps_staticlist parameter. This vulnerability is exploited via a crafted POST request.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-dir-846w_firmwaredir-846wn/adir-846w_firmware
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2021-36260
Matching Score-4
Assigner-Hangzhou Hikvision Digital Technology Co., Ltd.
ShareView Details
Matching Score-4
Assigner-Hangzhou Hikvision Digital Technology Co., Ltd.
CVSS Score-9.8||CRITICAL
EPSS-94.44% / 99.98%
||
7 Day CHG~0.00%
Published-22 Sep, 2021 | 12:07
Updated-30 Jul, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2022-01-24||Apply updates per vendor instructions.

A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.

Action-Not Available
Vendor-n/aHIKVISION
Product-ds-2cd2386g2-i\(u\)ds-7108ni-q1\/mds-2cd3386g2-is\(u\)ds-2df8a442ixs-ael\(t5\)ds-2cd2383g2-i\(u\)ds-2df8242ix-aely\(t3\)ds-2td6267-100c4l\/wy_firmwareds-2cd2121g0-i\(w\)\(s\)_firmwareds-2cd2643g2-izs_firmwareds-2cd3347g2-ls\(u\)ds-2cd2121g1-i\(w\)ds-7604ni-k1\/4p\/4gds-2df8442ixs-aelwy\(t5\)_firmwareds-2df8442ixs-aelw\(t2\)_firmwareds-7104ni-q1\/4pds-7616ni-k1_firmwareds-2df8442ixs-aely\(t5\)_firmwareds-2td1217b-6\/pa_firmwareds-2cd2666g2-izs_firmwareds-2cd3026g2-iu\/sl_firmwareds-2cd3643g2-izs_firmwareds-7608ni-k1\/4gds-2df6a436x-aely\(t5\)ds-2cd3156g2-isds-2df6a836x-ael\(t5\)_firmwareds-2cd3063g2-iuptz-n5225i-a_firmwareds-2df8225ix-ael\(t5\)ds-2cd3023g2-iu_firmwareds-2cd2066g2-iu\/sl_firmwareds-7108ni-q1\/8p_firmwareds-7108ni-q1ds-2td1117-2\/pa_firmwareds-2cd3023g2-iuds-2cd2583g2-i\(s\)_firmwareds-2cd2543g2-i\(ws\)ds-2cd2186g2-isuds-2cd2586g2-i\(s\)ds-2cd2086g2-i\(u\)_firmwareds-2cd2643g2-izsds-2cd3343g2-iu_firmwareds-7608ni-k1_firmwareds-2cd3723g2-izs_firmwareds-7108ni-q1_firmwareds-2td4166t-9_firmwareds-2cd2321g0-i\/nfds-2cd2686g2-izsu\/sl_firmwareds-2cd2066g2-i\(u\)_firmwareds-2cd2366g2-i\(u\)_firmwareds-2td6267-50h4l\/w_firmwareds-2df8a442ixs-ael\(t5\)_firmwareds-7608ni-k1\/8p\/4gds-7604ni-q1\/4p_firmwareds-2cd2121g0-i\(w\)\(s\)ptz-n2204i-de3_firmwareds-2df7232ix-aelw\(t3\)_firmwareds-2cd2523g2-i\(s\)_firmwareds-2df8242ix-aelw\(t3\)ds-2df8442ixs-aelwy\(t5\)ds-2cd2163g2-iu_firmwareds-2td8166-180ze2f\/v2_firmwareds-2cd2366g2-isu\/sl_firmwareds-2cd2683g2-izsds-7608ni-q1_firmwareids-2sk718mxs-d_firmwareds-2xe6422fwd-izhrsds-2cd3143g2-i\(s\)uds-2cd3356g2-isds-2cd3547g2-ls_firmwareds-2cd2326g2-isu\/sl_firmwareds-2td6267-75c4l\/w_firmwareds-2df8242i5x-aelw\(t3\)ds-7616ni-q2\/16pds-2cd2083g2-i\(u\)ds-2cd3523g2-is_firmwareds-2td8167-230zg2f\/wds-2td4167-50\/w_firmwareds-2cd2046g2-iu\/sl_firmwareds-2cd2527g2-lsds-2cd2327g2-l\(u\)ds-2cd3326g2-isu\/slds-2cd2686g2-izs_firmwareds-2cd2183g2-i\(s\)_firmwareds-2df7225ix-ael\(t3\)_firmwareds-2td1217b-3\/pads-2td1217b-6\/pads-2cd3756g2-izs_firmwareds-2cd3686g2-izs_firmwareds-2cd3156g2-is_firmwareids-2vs435-f840-ey\(t3\)ds-2df6a836x-ael\(t5\)ds-2td8166-180ze2f\/v2ids-2vs435-f840-eyds-2cd2646g2-izsu\/sl_firmwareds-2cd2623g2-izs_firmwareds-2cd2143g2-i\(s\)_firmwareds-2cd2183g2-i\(u\)_firmwareds-2cd2363g2-i\(u\)ds-2cd3343g2-iuds-2df8425ix-aelw\(t5\)_firmwareds-2cd3526g2-isds-2cd3026g2-isds-2df8425ix-ael\(t5\)ds-2cd3156g2-is\(u\)_firmwareds-2df8442ixs-aely\(t5\)ds-2cd2766g2-izs_firmwareds-2dy92500x-a\(t5\)_firmwareds-2cd3623g2-izs_firmwareds-2df8242ix-ael\(t5\)ds-2td6236t-50h2lds-2dy9236x-a\(t3\)_firmwareds-2cd2121g1-idwds-2cd2526g2-i\(s\)ds-2cd2166g2-i\(su\)ds-2cd2623g2-izsds-2cd2721g0-i\(z\)\(s\)_firmwareds-7108ni-q1\/8p\/mids-2pt9a144mxs-d\/t2ds-2cd3043g2-iu_firmwareds-2xe6452f-izh\(r\)sds-2td6267-75c4l\/wds-7616ni-q1ds-2dy92500x-a\(t5\)ds-2xe6422fwd-izhrs_firmwareds-2cd2583g2-i\(s\)ds-2cd3126g2-is\(u\)_firmwareids-2sk8144ixs-d\/jds-2td1117-6\/pads-2cd2563g2-i\(s\)ds-2cd2547g2-ls_firmwareds-7616ni-q2\/16p_firmwareds-2cd2723g2-izsds-2cd2127g2-\(-su\)_firmwareds-2cd2123g2-iuds-2cd3047g2-lsds-7604ni-k1_firmwareds-2cd3686g2-izsds-2df6a436x-ael\(t5\)ds-2cd2666g2-izsds-7604ni-k1ds-2cd3743g2-izs_firmwareds-2cd3186g2-is\(u\)_firmwareds-7616ni-q2ds-2df8250i8x-ael\(t3\)ds-2dy9236i8x-a\(t3\)_firmwareds-2td1117-6\/pa_firmwareds-7104ni-q1\/4p_firmwareds-2cd2183g2-i\(s\)ds-2cd2666g2-izsu\/sl_firmwareds-2df6a225x-ael\)t3\)_firmwareds-2cd2127g2-\(-su\)ds-2df6a825x-ael_firmwareds-2td8166-150zh2f\/v2ds-2td4137-25\/w_firmwareds-2td4137-50\/w_firmwareds-2cd2723g2-izs_firmwareds-2cd2027g2-lu\/sl_firmwareds-7108ni-q1\/m_firmwareds-2cd2086g2-iu\/sl_firmwareds-2cd2666g2-izsu\/slds-2cd3386g2-isds-2td8167-230zg2f\/w_firmwareds-7608ni-k1\/8p\/4g_firmwareds-2cd2421g0-i\(d\)wds-2df7225ix-aelw\(t3\)ptz-n4215-de3_firmwareds-2df8225ix-ael\(t3\)ds-2xe6482f-izhrsds-2cd2421g0-i\(d\)\(w\)ds-2td4167-50\/wds-2cd3726g2-izs_firmwareds-2cd2087g2-l\(u\)_firmwareds-2dyh2a0ixs-d\(t2\)ptz-n2204i-de3ds-2cd3356g2-is\(u\)_firmwareds-2cd2343g2-i\(u\)_firmwareds-2td4136t-9ds-2cd3786g2-izsds-2df8242i5x-ael\(t3\)ds-2cd2721g0-i\(z\)\(s\)ds-2df8250i8x-ael\(t3\)_firmwareds-2df5225x-ae3\(t3\)ds-2cd3123g2-i\(s\)u_firmwareds-2td6237-50h4l\/w_firmwareds-2cd3563g2-is_firmwareds-2td6266t-25h2l_firmwareds-2df6a436x-ael\(t3\)ds-2cd2743g2-izs_firmwareds-2cd2021g1-i\(w\)_firmwareds-2cd2063g2-i\(u\)ds-2cd3026g2-is_firmwareds-2df6a436x-ael\(t5\)_firmwareds-2cd3323g2-iuds-2cd2347g2-l\(u\)_firmwareds-2cd3586g2-isds-2df8a442ixs-af\/sp\(t5\)_firmwareds-2cd2566g2-i\(s\)ds-2df8442ixs-aelw\(t2\)ds-2cd2546g2-i\(s\)_firmwareds-2cd2363g2-i\(u\)_firmwareds-2cd2186g2-i\(su\)_firmwareds-2cd2446g2-i_firmwareds-7608ni-q2\/8p_firmwareds-2cd2421g0-i\(d\)w_firmwareptz-n4215-de3ds-2cd3326g2-isu\/sl_firmwareds-2dyh2a0ixs-d\(t2\)_firmwareds-7608ni-q1\/8p_firmwareptz-n4215i-de_firmwareds-2df5225x-ael\(t3\)_firmwareds-7604ni-k1\/4p\/4g_firmwareds-7608ni-q1\/8pds-7608ni-k1ds-2cd2366g2-isu\/slds-2td4166t-9ds-2df8242i5x-aelw\(t5\)_firmwareds-2df8225ih-aelds-2cd2121g1-idw_firmwareptz-n5225i-ads-2df8a442ixs-ael\(t2\)_firmwareds-2dy9236i8x-ads-2td6266t-25h2lds-2cd3626g2-izs_firmwareds-7104ni-q1_firmwareds-2cd2526g2-i\(s\)_firmwareds-2cd2586g2-i\(s\)_firmwareds-2cd2183g2-iu_firmwareds-2cd3756g2-izsds-2cd3663g2-izs_firmwareids-2vs435-f840-ey\(t3\)_firmwareds-2cd3123g2-i\(s\)uds-2df8236i5x-aelwds-2td4137-25\/wds-2cd3663g2-izsds-2cd3626g2-izsds-2df8225ih-ael\(w\)ds-2td8166-75c2f\/v2ds-7616ni-k1ds-2df8a442nxs-ael\(t5\)ds-2cd2621g0-i\(z\)\(s\)ds-2dy9240ix-a\(t5\)ds-2cd3763g2-izsds-2xe6442f-izhrs\(b\)_firmwareds-2cd2686g2-izsds-2df8a842ixs-ael\(t5\)ds-2td6237-75c4l\/w_firmwareds-7604ni-q1_firmwareds-2cd2186g2-isu_firmwareds-2cd3086g2-isds-2cd2386g2-isu\/slds-2df8442ixs-aelw\(t5\)ds-2cd3056g2-is_firmwareds-2cd2686g2-izsu\/slds-2td1217b-3\/pa_firmwareds-2df8225ix-aelw\(t3\)ds-2cd2123g2-iu_firmwareds-2df8242ix-ael\(t5\)_firmwareds-2cd2386g2-i\(u\)_firmwareds-2cd3386g2-is_firmwareds-2cd3743g2-izsds-2cd3556g2-is_firmwareds-2cd3163g2-i\(s\)uds-2cd2347g2-lsu\/slds-2cd2163g2-iuptz-n4225i-de_firmwareds-2df7232ix-ael\(t3\)_firmwareds-2td6236t-50h2l_firmwareptz-n4215i-deds-2cd3163g2-i\(s\)u_firmwareds-2xe6482f-izhrs_firmwareids-2sk8144ixs-d\/j_firmwareds-2cd3623g2-izsds-2cd2043g2-i\(u\)_firmwareds-2cd2183g2-iuds-2df6a825x-aelds-2cd2366g2-i\(u\)ds-2cd3063g2-iu_firmwareds-2cd2186g2-i\(su\)ds-7608ni-k1\/8pds-2cd2347g2-l\(u\)ptz-n2404i-de3ds-2cd2327g2-l\(u\)_firmwareds-2df8a842ixs-ael\(t5\)_firmwareds-2cd2047g2-l\(u\)_firmwareds-2cd3086g2-is_firmwareds-2cd3056g2-iu\/slds-2cd2626g2-izsu\/slds-2cd2386g2-isu\/sl_firmwareds-2cd3056g2-iu\/sl_firmwareds-2cd3156g2-is\(u\)ds-2cd2547g2-lsds-2xe6452f-izh\(r\)s_firmwareds-2df8225ih-ael\(w\)_firmwareds-2td4167-25\/wds-2cd2027g2-l\(u\)ds-2cd2786g2-izsds-2df8442ixs-ael\(t5\)ds-2cd2163g2-i\(s\)_firmwareds-2cd2323g2-i\(u\)_firmwareds-2cd2663g2-izs_firmwareds-2cd2147g2-l\(su\)ds-2cd2783g2-izsds-760ni-k1\/4pds-2dy9236ix-a\(t3\)ds-2df6a436x-aely\(t5\)_firmwareds-2dy9236ix-a\(t3\)_firmwareds-2cd2066g2-iu\/slds-2cd2147g2-l\(su\)_firmwareds-2cd2086g2-iu\/slds-2df8436i5x-aelw\(t3\)_firmwareds-2cd2766g2-izsds-2df8425ix-aelw\(t5\)ds-2xe6242f-is\/316l\(b\)_firmwareds-2cd2143g2-i\(s\)ds-7104ni-q1\/mds-2cd2023g2-i\(u\)_firmwareds-2cd2566g2-i\(s\)_firmwareds-2df8a442ixs-aely\(t5\)_firmwareds-7104ni-q1\/m_firmwareds-2cd2087g2-l\(u\)ds-7608ni-q2\/8pds-2df6a425x-ael\(t3\)ds-2cd2343g2-i\(u\)ds-7608ni-q1ds-2cd2426g2-ids-2cd2323g2-i\(u\)ds-2dy9236x-a\(t3\)ds-2cd2646g2-izsu\/slds-2td8166-150zh2f\/v2_firmwareds-2td1117-3\/pads-2df8236i5x-aelw_firmwareds-2df8425ix-ael\(t5\)_firmwareds-2cd2346g2-isu\/sl_firmwareds-2cd2547g2-lzsds-2cd2683g2-izs_firmwareds-2td6237-50h4l\/wds-2td6267-50h4l\/wds-2df7225ix-ael\(t3\)ds-2df8225ix-ael\(t5\)_firmwareds-2cd2121g1ds-2df6a236x-ael\(t3\)_firmwareds-2td6266t-50h2lds-2df8225ix-aelw\(t3\)_firmwareds-2cd2326g2-isu\/slds-2td8166-100c2f\/v2_firmwareds-2cd3347g2-ls\(u\)_firmwareds-2cd2547g2-lzs_firmwareds-2cd2021g1-i\(w\)ds-2cd3356g2-is_firmwareds-2cd3356g2-isu\/sl_firmwareds-2dy9236i8x-a_firmwareds-7608ni-q2_firmwareds-2td8167-150zc4f\/w_firmwareds-2df8442ixs-ael\(t5\)_firmwareds-2cd2183g2-i\(u\)ds-2td8167-190ze2f\/wyds-7108ni-q1\/8pds-2td1117-3\/pa_firmwareds-2cd3543g2-isds-2cd3563g2-isds-2cd3056g2iu\/sl_firmwareds-2df8425ix-aelw\(t3\)ids-2sk718mxs-dds-2cd2663g2-izsds-2df7232ix-ael\(t3\)ds-2cd2026g2-iu\/slds-2cd3126g2-isds-2td8167-230zg2f\/wy_firmwareds-2cd2121g1-i\(w\)_firmwareds-2cd2526g2-is_firmwareds-2td6267-100c4l\/w_firmwareds-2cd2046g2-iu\/slds-2cd2621g0-i\(z\)\(s\)_firmwareds-2cd2523g2-i\(u\)_firmwareds-2xe6242f-is\/316l\(b\)ds-2cd3656g2-izs_firmwareds-2cd2526g2-isds-2td8167-150zc4f\/wds-2df8225ih-ael_firmwareds-2cd2387g2-l\(u\)_firmwareds-2cd2047g2-l\(u\)ds-2cd3363g2-iu_firmwareds-2td6267-100c4l\/wyds-2cd2786g2-izs_firmwareds-2cd2383g2-i\(u\)_firmwareds-2cd2166g2-i\(su\)_firmwareds-2dy9250izs-a\(t5\)ds-2df5225x-ae3\(t3\)_firmwareds-2df6a236x-ael\(t3\)ds-7104ni-q1\/4p\/m_firmwareds-2cd3543g2-is_firmwareds-2df8425ix-aelw\(t3\)_firmwareds-2cd3026g2-iu\/slds-2td8166-75c2f\/v2_firmwareds-2cd2543g2-i\(ws\)_firmwareds-2cd3043g2-iuds-2cd2163g2-i\(s\)ds-2cd2421g0-i\(d\)\(w\)_firmwareds-7604ni-q1\/4pds-2td6237-75c4l\/wptz-n4225i-deds-2cd2523g2-i\(u\)ds-2cd2446g2-ids-2cd2387g2-l\(u\)ds-2cd3323g2-iu_firmwareds-7608ni-k1\/8p_firmwareds-2cd2523g2-i\(s\)ds-7104ni-q1ds-2cd3586g2-is_firmwareds-2df7232ix-aelw\(t3\)ds-2cd3047g2-ls_firmwareds-7608ni-k1\/4g_firmwareds-2cd3056g2iu\/slds-2td8167-190ze2f\/wy_firmwareds-2td4137-50\/wds-2td6267-100c4l\/wds-2df5232x-ae3\)t3\)ds-2cd2066g2-i\(u\)ds-2df8436i5x-aelw\(t3\)ds-2df8242i5x-aelw\(t5\)ds-2cd2043g2-i\(u\)ds-2cd2783g2-izs_firmwareds-2cd2123g2-i\(s\)ds-7616ni-q2_firmwareds-2df8a442ixs-ael\(t2\)ds-7104ni-q1\/4p\/mds-2df8242i5x-ael\(t3\)_firmwareds-2cd3126g2-is_firmwareds-2df8242i5x-aelw\(t3\)_firmwareds-2cd3643g2-izsds-2dy9236i8x-a\(t3\)ds-2cd2563g2-i\(s\)_firmwareds-2td4167-25\/w_firmwareds-2cd3547g2-lsds-2cd3363g2-iuds-2td8167-190ze2f\/w_firmwareds-760ni-k1\/4p_firmwareds-2cd3056g2-isds-2df7225ix-aelw\(t3\)_firmwareds-2df5232x-ael\(t3\)ds-2df6a436x-ael\(t3\)_firmwareds-2cd3143g2-i\(s\)u_firmwareds-2cd2023g2-i\(u\)ds-2cd3356g2-is\(u\)ds-2td4136t-9_firmwareids-2vs435-f840-ey_firmwareds-2cd2626g2-izsu\/sl_firmwareds-2dy9250izs-a\(t5\)_firmwareds-2cd3723g2-izsds-2cd2347g2-lsu\/sl_firmwareds-2cd3356g2-isu\/slds-2df8242ix-aelw\(t3\)_firmwareds-2cd2027g2-l\(u\)_firmwareds-2df8425ix-ael\(t3\)ds-2df8a442ixs-af\/sp\(t5\)ds-2cd2321g0-i\/nf_firmwareds-2td6267-75c4l\/wy_firmwareds-2df8225ix-ael\(t3\)_firmwareds-2df5232x-ael\(t3\)_firmwareds-2df8225ix-aelw\(t5\)_firmwareds-2df6a225x-ael\)t3\)ds-2td6266t-50h2l_firmwareds-2cd2121g1_firmwareds-2cd2083g2-i\(u\)_firmwareds-2td8166-100c2f\/v2ds-2dy9240ix-a\(t5\)_firmwareds-7616ni-q1_firmwareds-2cd3656g2-izsds-7108ni-q1\/8p\/m_firmwareds-2cd3726g2-izsds-2cd2027g2-lu\/slds-2cd2086g2-i\(u\)ds-2cd2546g2-i\(s\)ds-2cd2143g2-iuds-2cd3186g2-is\(u\)ds-2cd2763g2-izs_firmwareds-2td6267-75c4l\/wyds-2df8242ix-aely\(t3\)_firmwareds-2cd2026g2-iu\/sl_firmwareds-2cd2743g2-izsds-2td8167-230zg2f\/wyds-2cd3556g2-isds-2td1117-2\/paptz-n2404i-de3_firmwareds-2df5225x-ael\(t3\)ds-7604ni-q1ds-2td8166-150ze2f\/v2_firmwareds-7608ni-q2ds-2cd2426g2-i_firmwareds-2cd2346g2-isu\/slds-2cd3126g2-is\(u\)ds-2cd2527g2-ls_firmwareds-2cd3386g2-is\(u\)_firmwareds-2cd2763g2-izsds-2cd2063g2-i\(u\)_firmwareds-2cd3523g2-isds-2cd3526g2-is_firmwareds-2td8167-190ze2f\/wds-2df8a442ixs-aely\(t5\)ds-2cd2123g2-i\(s\)_firmwareds-2xe6442f-izhrs\(b\)ds-2df8225ix-aelw\(t5\)ds-2df8442ixs-aelw\(t5\)_firmwareds-2td8166-150ze2f\/v2ds-2cd3786g2-izs_firmwareds-2df8425ix-ael\(t3\)_firmwareds-2df8a442nxs-ael\(t5\)_firmwareds-2df5232x-ae3\)t3\)_firmwareds-2df6a425x-ael\(t3\)_firmwareds-2cd3763g2-izs_firmwareids-2pt9a144mxs-d\/t2_firmwareds-2cd2143g2-iu_firmwaren/aSecurity cameras web server
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2024-45252
Matching Score-4
Assigner-Israel National Cyber Directorate (INCD)
ShareView Details
Matching Score-4
Assigner-Israel National Cyber Directorate (INCD)
CVSS Score-9.8||CRITICAL
EPSS-1.64% / 81.17%
||
7 Day CHG~0.00%
Published-06 Oct, 2024 | 12:26
Updated-07 Oct, 2024 | 17:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Elsight – CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Elsight – CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Action-Not Available
Vendor-Elsightelsight
Product-Halo version 11.7.1.5halo_firmware
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2021-36380
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-94.27% / 99.93%
||
7 Day CHG~0.00%
Published-13 Aug, 2021 | 15:53
Updated-30 Jul, 2025 | 01:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2024-03-26||Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Sunhillo SureLine before 8.7.0.1.1 allows Unauthenticated OS Command Injection via shell metacharacters in ipAddr or dnsAddr /cgi/networkDiag.cgi.

Action-Not Available
Vendor-sunhillon/asunhilloSunhillo
Product-surelinen/asurelineSureLine
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2024-4815
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-2.45% / 84.58%
||
7 Day CHG+0.19%
Published-13 May, 2024 | 10:31
Updated-21 Aug, 2025 | 18:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Ruijie RG-UAC detail.php os command injection

A vulnerability, which was classified as critical, has been found in Ruijie RG-UAC up to 20240506. Affected by this issue is some unknown functionality of the file /view/bugSolve/viewData/detail.php. The manipulation of the argument filename leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263936. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-Ruijie Networks Co., Ltd.
Product-rg-uac_6000-x100_firmwarerg-uac_6000-e50mrg-uac_6000-sirg-uac_6000-ei_firmwarerg-uac_6000-isg02_firmwarerg-uac_6000-e10crg-uac_6000-x300d_firmwarerg-uac_6000-e50_firmwarerg-uac_6000-x20m_firmwarerg-uac_6000-e10rg-uac_6000-isg40rg-uac_6000-cc_firmwarerg-uac_6000-x20mrg-uac_6000-xs_firmwarerg-uac_6000-isg10rg-uac_6000-xsrg-uac_6000-earg-uac_6000-e50rg-uac_6000-x100srg-uac_6000-x60rg-uac_6000-u3210_firmwarerg-uac_6000-x60_firmwarerg-uac_6000-isg40_firmwarerg-uac_6000-e10c_firmwarerg-uac_6000-isg02rg-uac_6000-ea_firmwarerg-uac_6000-x100s_firmwarerg-uac_6000-u3210rg-uac_6000-x200rg-uac_6000-isg200rg-uac_6000-e50c_firmwarerg-uac_6000-e50crg-uac_6000-x20me_firmwarerg-uac_6000-e50m_firmwarerg-uac_6000-si_firmwarerg-uac_6000-u3100rg-uac_6000-e20mrg-uac_6000-u3100_firmwarerg-uac_6000-x20merg-uac_6000-e20m_firmwarerg-uac_6000-isg200_firmwarerg-uac_6000-x200_firmwarerg-uac_6000-e20rg-uac_6000-x100rg-uac_6000-e10_firmwarerg-uac_6000-e20crg-uac_6000-x20rg-uac_6000-x300drg-uac_6000-isg10_firmwarerg-uac_6000-x20_firmwarerg-uac_6000-ccrg-uac_6000-e20_firmwarerg-uac_6000-e20c_firmwarerg-uac_6000-eiRG-UAC
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2022-30329
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.81% / 73.31%
||
7 Day CHG~0.00%
Published-16 Jun, 2022 | 22:04
Updated-03 Aug, 2024 | 06:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. An OS injection vulnerability exists within the web interface, allowing an attacker with valid credentials to execute arbitrary shell commands.

Action-Not Available
Vendor-n/aTRENDnet, Inc.
Product-tew-831dr_firmwaretew-831drn/a
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2023-3741
Matching Score-4
Assigner-NEC Corporation
ShareView Details
Matching Score-4
Assigner-NEC Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.55% / 66.88%
||
7 Day CHG~0.00%
Published-30 Nov, 2023 | 00:55
Updated-02 Dec, 2024 | 19:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An OS Command injection vulnerability in NEC Platforms DT900 and DT900S Series all versions allows an attacker to execute any command on the device.

Action-Not Available
Vendor-NEC Platforms, Ltd.NEC Corporation
Product-itk-12dg-1p\(bk\)telitk-6dgs-1\(bk\)telitk-8tcgx-1\(bk\)tel_firmwareitk-6dgs-1p\(bk\)tel_firmwareitk-32lcg-1p\(bk\)tel_firmwareitk-32lcg-1p\(bk\)telitk-6dgs-1a\(bk\)telitk-32tcgs-1\(bk\)tel_firmwareitk-8lcx-1p\(bk\)tel_firmwareitk-32lcgs-1a\(bk\)telitk-12dg-1p\(bk\)tel_firmwareitk-6d-1p\(bk\)tel_firmwareitk-8lcx-1\(bk\)tel_firmwareitk-8tcgx-1p\(bk\)telitk-6dg-1p\(bk\)tel_firmwareitk-8tcgx-1p\(bk\)tel_firmwareitk-32tcg-1p\(bk\)telitk-6d-1\(bk\)tel_firmwareitk-32tcgs-1p\(bk\)telitk-32tcg-1p\(bk\)tel_firmwareitk-32lcgs-1p\(bk\)telitk-32tcgs-1a\(bk\)tel_firmwareitk-6dg-1p\(bk\)telitk-8lcg-1p\(bk\)telitk-8tcgx-1\(bk\)telitk-6d-1\(bk\)telitk-32tcgs-1a\(bk\)telitk-32lcgs-1a\(bk\)tel_firmwareitk-6d-1p\(bk\)telitk-12d-1p\(bk\)tel_firmwareitk-32lcgs-1\(bk\)tel_firmwareitk-8lcx-1p\(bk\)telitk-32lcgs-1p\(bk\)tel_firmwareitk-12d-1\(bk\)tel_firmwareitk-12d-1\(bk\)telitk-6dgs-1\(bk\)tel_firmwareitk-8lcg-1p\(bk\)tel_firmwareitk-6dgs-1a\(bk\)tel_firmwareitk-32tcgs-1\(bk\)telitk-6dgs-1p\(bk\)telitk-32tcgs-1p\(bk\)tel_firmwareitk-32lcgs-1\(bk\)telitk-8lcx-1\(bk\)telitk-12d-1p\(bk\)telITK-6DGS-1P(BK) TELITK-32LCGS-1P(BK) TELITK-6DG-1P(BK)TELITK-32LCGS-1(BK) TELITK-8TCGX-1(BK)TELITK-6DGS-1A(BK) TELITK-8LCG-1P(BK)TELITK-8LCX-1(BK)TELITK-8TCGX-1P(BK)TELITK-32TCG-1P(BK)TELITK-32TCGS-1A(BK) TELITK-12D-1P(BK)TELITK-6D-1(BK)TELITK-32TCGS-1(BK) TELITK-6D-1P(BK)TELITK-6DGS-1(BK) TELITK-32LCGS-1A(BK) TELITK-12D-1(BK)TELITK-32LCG-1P(BK)TELITK-12DG-1P(BK)TELITK-8LCX-1P(BK)TELITK-32TCGS-1P(BK) TEL
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2020-18568
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-44.27% / 97.47%
||
7 Day CHG~0.00%
Published-02 Feb, 2021 | 13:22
Updated-04 Aug, 2024 | 14:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The D-Link DSR-250 (3.14) DSR-1000N (2.11B201) UPnP service contains a command injection vulnerability, which can cause remote command execution.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-dsr-1000ndsr-1000n_firmwaredsr-250dsr-250_firmwaren/a
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2023-33238
Matching Score-4
Assigner-Moxa Inc.
ShareView Details
Matching Score-4
Assigner-Moxa Inc.
CVSS Score-7.2||HIGH
EPSS-0.24% / 46.35%
||
7 Day CHG~0.00%
Published-17 Aug, 2023 | 02:04
Updated-28 Oct, 2024 | 06:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Command-injection Vulnerability in Certificate Management

TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command injection vulnerability. This vulnerability stems from inadequate input validation in the certificate management function, which could potentially allow malicious users to execute remote code on affected devices.

Action-Not Available
Vendor-Moxa Inc.
Product-tn-5900_firmwaretn-4900tn-4900_firmwaretn-5900EDR-810 SeriesEDR-G9010 SeriesTN-4900 SeriesNAT-102 SeriesEDR-G902 SeriesTN-5900 SeriesEDR-G903 Seriestn-5900edr-810nat-102edr-g902tn-4900edr-g9010
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2023-37171
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-1.45% / 80.02%
||
7 Day CHG~0.00%
Published-07 Jul, 2023 | 00:00
Updated-12 Nov, 2024 | 19:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the admuser parameter in the setPasswordCfg function.

Action-Not Available
Vendor-n/aTOTOLINK
Product-a3300ra3300r_firmwaren/aa3300r
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2021-36287
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-7.3||HIGH
EPSS-4.68% / 88.91%
||
7 Day CHG~0.00%
Published-08 Apr, 2022 | 19:50
Updated-16 Sep, 2024 | 17:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell VNX2 for file version 8.1.21.266 and earlier, contain an unauthenticated remote code execution vulnerability which may lead unauthenticated users to execute commands on the system.

Action-Not Available
Vendor-Dell Inc.
Product-vnxe1600vnx5600vnx5400vnx5800vnx_vg10emc_unity_operating_environmentvnx5200vnx_vg50vnx7600vnx8000VNX2
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2021-36705
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-11.79% / 93.45%
||
7 Day CHG~0.00%
Published-06 Aug, 2021 | 13:19
Updated-04 Aug, 2024 | 01:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In ProLink PRC2402M V1.0.18 and older, the set_TR069 function in the adm.cgi binary, accessible with a page parameter value of TR069 contains a trivial command injection where the value of the TR069_local_port parameter is passed directly to system.

Action-Not Available
Vendor-prolinkn/a
Product-prc2402m_firmwareprc2402mn/a
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2017-6182
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-14.26% / 94.14%
||
7 Day CHG~0.00%
Published-30 Mar, 2017 | 17:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's interface responsible for generating reports was vulnerable to remote command injection via functions, aka NSWA-1304.

Action-Not Available
Vendor-n/aSophos Ltd.
Product-web_appliancen/a
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2017-6077
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-87.65% / 99.43%
||
7 Day CHG-2.11%
Published-22 Feb, 2017 | 23:00
Updated-30 Jul, 2025 | 01:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2022-09-07||Apply updates per vendor instructions.

ping.cgi on NETGEAR DGN2200 devices with firmware through 10.0.0.50 allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ping_IPAddr field of an HTTP POST request.

Action-Not Available
Vendor-n/aNETGEAR, Inc.
Product-dgn2200dgn2200_firmwaren/aWireless Router DGN2200
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2023-36670
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.31% / 53.51%
||
7 Day CHG~0.00%
Published-18 Jul, 2023 | 00:00
Updated-28 Oct, 2024 | 16:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A remotely exploitable command injection vulnerability was found on the Kratos NGC-IDU 9.1.0.4. An attacker can execute arbitrary Linux commands as root by sending crafted TCP requests to the device.

Action-Not Available
Vendor-kratosdefensen/akratosdefense
Product-ngc_indoor_unit_firmwarengc_indoor_unitn/angc_indoor_unit
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2020-17456
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-89.99% / 99.56%
||
7 Day CHG-0.72%
Published-19 Aug, 2020 | 18:20
Updated-04 Aug, 2024 | 13:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SEOWON INTECH SLC-130 And SLR-120S devices allow Remote Code Execution via the ipAddr parameter to the system_log.cgi page.

Action-Not Available
Vendor-seowonintechn/a
Product-slr-120d42gslr-120t42gslr-120s42g_firmwareslr-120s_firmwareslr-120s42gslc-130slr-120t42g_firmwareslr-120sslr-120d42g_firmwareslc-130_firmwaren/a
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2017-5173
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-80.50% / 99.09%
||
7 Day CHG~0.00%
Published-19 May, 2017 | 02:43
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Improper Neutralization of Special Elements (in an OS command) issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An improper neutralization of special elements vulnerability has been identified. If special elements are not properly neutralized, an attacker can call multiple parameters that can allow access to the root level operating system which could allow remote code execution.

Action-Not Available
Vendor-geutebrueckn/a
Product-ip_camera_g-cam_efd-2250ip_camera_g-cam_efd-2250_firmwareGeutebruck IP Cameras
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2024-42737
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-20.36% / 95.32%
||
7 Day CHG~0.00%
Published-13 Aug, 2024 | 00:00
Updated-13 Aug, 2024 | 18:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in delBlacklist. Authenticated Attackers can send malicious packet to execute arbitrary commands.

Action-Not Available
Vendor-n/aTOTOLINK
Product-x5000r_firmwarex5000rn/ax5000r_firmware
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2024-47608
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-6.9||MEDIUM
EPSS-0.68% / 70.53%
||
7 Day CHG~0.00%
Published-01 Oct, 2024 | 17:01
Updated-07 Oct, 2024 | 18:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Logicytics vulnerable to shell injections

Logicytics is designed to harvest and collect data for forensic analysis. Logicytics has a basic vuln affecting compromised devices from shell injections. This vulnerability is fixed in 2.3.2.

Action-Not Available
Vendor-definetlynotaiDefinetlyNotAIdefinetlynotai
Product-logicyticsLogicyticslogicytics
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
  • Previous
  • 1
  • 2
  • 3
  • 4
  • ...
  • 26
  • 27
  • Next
Details not found