CVE-2008-5742

Multiple open redirect vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the redirect parameter in a logoff action to modules/auth/index.php or (2) the url parameter to modules/linkmanager/redirect.php. NOTE: this was reported within an "HTTP Response Splitting" section in the original disclosure.
Configurations

Configuration 1

cpe:2.3:a:netcat:netcat:2.4:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.3:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.1:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.2:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:*:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:3.0:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:1.1:*:*:*:*:*:*:*
cpe:2.3:a:netcat:netcat:2.0:*:*:*:*:*:*:*

Information

Published : 2008-12-26 08:30

Updated : 2017-09-29 01:32


NVD link : CVE-2008-5742

Mitre link : CVE-2008-5742

Products Affected
No products.
CWE