CVE-2008-5727

SQL injection vulnerability in modules/auth/password_recovery.php in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the query string.
Configurations

Configuration 1

cpe:2.3:a:netcat:netcat:2.4:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.3:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.1:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.2:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:*:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:3.0:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:1.1:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.0:*:*:*:*:*:*:*

Information

Published : 2008-12-26 05:30

Updated : 2017-09-29 01:32


NVD link : CVE-2008-5727

Mitre link : CVE-2008-5727

Products Affected
No products.
CWE