CVE-2008-5727

SQL injection vulnerability in modules/auth/password_recovery.php in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the query string.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netcat:netcat:*:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:1.1:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.0:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.1:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.2:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.3:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.4:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-12-26 17:30

Updated : 2024-02-28 11:21


NVD link : CVE-2008-5727

Mitre link : CVE-2008-5727

CVE.ORG link : CVE-2008-5727


JSON object : View

Products Affected

netcat

  • netcat
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')