Vulnerabilites related to netcat - netcat
CVE-2008-5742 (GCVE-0-2008-5742)
Vulnerability from cvelistv5
Published
2008-12-26 20:00
Modified
2024-08-07 11:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple open redirect vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the redirect parameter in a logoff action to modules/auth/index.php or (2) the url parameter to modules/linkmanager/redirect.php. NOTE: this was reported within an "HTTP Response Splitting" section in the original disclosure.
References
▼ | URL | Tags |
---|---|---|
http://securityreason.com/securityalert/4819 | third-party-advisory, x_refsource_SREASON | |
https://www.exploit-db.com/exploits/7560 | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/32992 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:04:44.420Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "4819", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4819" }, { "name": "7560", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/7560" }, { "name": "32992", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32992" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple open redirect vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the redirect parameter in a logoff action to modules/auth/index.php or (2) the url parameter to modules/linkmanager/redirect.php. NOTE: this was reported within an \"HTTP Response Splitting\" section in the original disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "4819", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4819" }, { "name": "7560", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/7560" }, { "name": "32992", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32992" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5742", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple open redirect vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the redirect parameter in a logoff action to modules/auth/index.php or (2) the url parameter to modules/linkmanager/redirect.php. NOTE: this was reported within an \"HTTP Response Splitting\" section in the original disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "4819", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4819" }, { "name": "7560", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/7560" }, { "name": "32992", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32992" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5742", "datePublished": "2008-12-26T20:00:00", "dateReserved": "2008-12-26T00:00:00", "dateUpdated": "2024-08-07T11:04:44.420Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-5728 (GCVE-0-2008-5728)
Vulnerability from cvelistv5
Published
2008-12-26 17:08
Modified
2024-08-07 11:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple directory traversal vulnerabilities in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the system parameter in modules/netshop/post.php; and the INCLUDE_FOLDER parameter in (2) auth.inc.php, (3) banner.inc.php, (4) blog.inc.php, and (5) forum.inc.php in modules/.
References
▼ | URL | Tags |
---|---|---|
http://securityreason.com/securityalert/4819 | third-party-advisory, x_refsource_SREASON | |
https://www.exploit-db.com/exploits/7560 | exploit, x_refsource_EXPLOIT-DB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/47576 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/32992 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:04:44.535Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "4819", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4819" }, { "name": "7560", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/7560" }, { "name": "netcat-includefolder-file-include(47576)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47576" }, { "name": "32992", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32992" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple directory traversal vulnerabilities in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the system parameter in modules/netshop/post.php; and the INCLUDE_FOLDER parameter in (2) auth.inc.php, (3) banner.inc.php, (4) blog.inc.php, and (5) forum.inc.php in modules/." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "4819", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4819" }, { "name": "7560", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/7560" }, { "name": "netcat-includefolder-file-include(47576)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47576" }, { "name": "32992", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32992" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5728", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple directory traversal vulnerabilities in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the system parameter in modules/netshop/post.php; and the INCLUDE_FOLDER parameter in (2) auth.inc.php, (3) banner.inc.php, (4) blog.inc.php, and (5) forum.inc.php in modules/." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "4819", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4819" }, { "name": "7560", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/7560" }, { "name": "netcat-includefolder-file-include(47576)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47576" }, { "name": "32992", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32992" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5728", "datePublished": "2008-12-26T17:08:00", "dateReserved": "2008-12-26T00:00:00", "dateUpdated": "2024-08-07T11:04:44.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-2214 (GCVE-0-2015-2214)
Vulnerability from cvelistv5
Published
2015-03-05 15:00
Modified
2024-08-06 05:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
NetCat 5.01 and earlier allows remote attackers to obtain the installation path via the redirect_url parameter to netshop/post.php.
References
▼ | URL | Tags |
---|---|---|
http://packetstormsecurity.com/files/130583/NetCat-CMS-5.01-3.12-Full-Path-Disclosure.html | x_refsource_MISC | |
http://tetraph.com/security/full-path-disclosure-vulnerability/netcat-cms-full-path-disclosure-information-disclosure-security-vulnerabilities/ | x_refsource_MISC | |
http://seclists.org/fulldisclosure/2015/Mar/8 | mailing-list, x_refsource_FULLDISC | |
http://www.securityfocus.com/bid/72854 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:10:15.252Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/130583/NetCat-CMS-5.01-3.12-Full-Path-Disclosure.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://tetraph.com/security/full-path-disclosure-vulnerability/netcat-cms-full-path-disclosure-information-disclosure-security-vulnerabilities/" }, { "name": "20150302 NetCat CMS Full Path Disclosure (Information Disclosure) Security Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2015/Mar/8" }, { "name": "72854", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72854" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-02-25T00:00:00", "descriptions": [ { "lang": "en", "value": "NetCat 5.01 and earlier allows remote attackers to obtain the installation path via the redirect_url parameter to netshop/post.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-30T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/130583/NetCat-CMS-5.01-3.12-Full-Path-Disclosure.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://tetraph.com/security/full-path-disclosure-vulnerability/netcat-cms-full-path-disclosure-information-disclosure-security-vulnerabilities/" }, { "name": "20150302 NetCat CMS Full Path Disclosure (Information Disclosure) Security Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2015/Mar/8" }, { "name": "72854", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72854" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-2214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NetCat 5.01 and earlier allows remote attackers to obtain the installation path via the redirect_url parameter to netshop/post.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://packetstormsecurity.com/files/130583/NetCat-CMS-5.01-3.12-Full-Path-Disclosure.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/130583/NetCat-CMS-5.01-3.12-Full-Path-Disclosure.html" }, { "name": "http://tetraph.com/security/full-path-disclosure-vulnerability/netcat-cms-full-path-disclosure-information-disclosure-security-vulnerabilities/", "refsource": "MISC", "url": "http://tetraph.com/security/full-path-disclosure-vulnerability/netcat-cms-full-path-disclosure-information-disclosure-security-vulnerabilities/" }, { "name": "20150302 NetCat CMS Full Path Disclosure (Information Disclosure) Security Vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2015/Mar/8" }, { "name": "72854", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72854" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-2214", "datePublished": "2015-03-05T15:00:00", "dateReserved": "2015-03-05T00:00:00", "dateUpdated": "2024-08-06T05:10:15.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-5729 (GCVE-0-2008-5729)
Vulnerability from cvelistv5
Published
2008-12-26 17:08
Modified
2024-08-07 11:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple cross-site scripting (XSS) vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) form and (2) control parameters to FCKeditor/neditor.php, and the (3) path parameter to admin/siteinfo/iframe.inc.php.
References
▼ | URL | Tags |
---|---|---|
http://securityreason.com/securityalert/4819 | third-party-advisory, x_refsource_SREASON | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/47577 | vdb-entry, x_refsource_XF | |
https://www.exploit-db.com/exploits/7560 | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/32992 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:04:44.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "4819", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4819" }, { "name": "netcat-iframe-neditor-xss(47577)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47577" }, { "name": "7560", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/7560" }, { "name": "32992", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32992" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) form and (2) control parameters to FCKeditor/neditor.php, and the (3) path parameter to admin/siteinfo/iframe.inc.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "4819", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4819" }, { "name": "netcat-iframe-neditor-xss(47577)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47577" }, { "name": "7560", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/7560" }, { "name": "32992", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32992" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5729", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) form and (2) control parameters to FCKeditor/neditor.php, and the (3) path parameter to admin/siteinfo/iframe.inc.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "4819", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4819" }, { "name": "netcat-iframe-neditor-xss(47577)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47577" }, { "name": "7560", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/7560" }, { "name": "32992", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32992" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5729", "datePublished": "2008-12-26T17:08:00", "dateReserved": "2008-12-26T00:00:00", "dateUpdated": "2024-08-07T11:04:44.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-5730 (GCVE-0-2008-5730)
Vulnerability from cvelistv5
Published
2008-12-26 17:08
Modified
2024-08-07 11:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple CRLF injection vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to have an unknown impact via unspecified vectors involving (1) a %0a sequence in a cookie and (2) the add.php file.
References
▼ | URL | Tags |
---|---|---|
http://securityreason.com/securityalert/4819 | third-party-advisory, x_refsource_SREASON | |
https://www.exploit-db.com/exploits/7560 | exploit, x_refsource_EXPLOIT-DB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/47579 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/32992 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:04:44.484Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "4819", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4819" }, { "name": "7560", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/7560" }, { "name": "netcat-add-crlf-injection(47579)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47579" }, { "name": "32992", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32992" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple CRLF injection vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to have an unknown impact via unspecified vectors involving (1) a %0a sequence in a cookie and (2) the add.php file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "4819", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4819" }, { "name": "7560", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/7560" }, { "name": "netcat-add-crlf-injection(47579)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47579" }, { "name": "32992", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32992" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5730", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple CRLF injection vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to have an unknown impact via unspecified vectors involving (1) a %0a sequence in a cookie and (2) the add.php file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "4819", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4819" }, { "name": "7560", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/7560" }, { "name": "netcat-add-crlf-injection(47579)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47579" }, { "name": "32992", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32992" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5730", "datePublished": "2008-12-26T17:08:00", "dateReserved": "2008-12-26T00:00:00", "dateUpdated": "2024-08-07T11:04:44.484Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-5727 (GCVE-0-2008-5727)
Vulnerability from cvelistv5
Published
2008-12-26 17:08
Modified
2024-08-07 11:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SQL injection vulnerability in modules/auth/password_recovery.php in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the query string.
References
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/7559 | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/32990 | vdb-entry, x_refsource_BID | |
http://osvdb.org/50965 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/47575 | vdb-entry, x_refsource_XF | |
http://securityreason.com/securityalert/4818 | third-party-advisory, x_refsource_SREASON |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:04:44.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "7559", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/7559" }, { "name": "32990", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32990" }, { "name": "50965", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/50965" }, { "name": "netcat-passwordrecovery-sql-injection(47575)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47575" }, { "name": "4818", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4818" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-23T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in modules/auth/password_recovery.php in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the query string." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "7559", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/7559" }, { "name": "32990", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32990" }, { "name": "50965", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/50965" }, { "name": "netcat-passwordrecovery-sql-injection(47575)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47575" }, { "name": "4818", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4818" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5727", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in modules/auth/password_recovery.php in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the query string." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "7559", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/7559" }, { "name": "32990", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32990" }, { "name": "50965", "refsource": "OSVDB", "url": "http://osvdb.org/50965" }, { "name": "netcat-passwordrecovery-sql-injection(47575)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47575" }, { "name": "4818", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4818" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5727", "datePublished": "2008-12-26T17:08:00", "dateReserved": "2008-12-26T00:00:00", "dateUpdated": "2024-08-07T11:04:44.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-1317 (GCVE-0-2004-1317)
Vulnerability from cvelistv5
Published
2004-12-31 05:00
Modified
2024-08-08 00:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in doexec.c in Netcat for Windows 1.1, when running with the -e option, allows remote attackers to execute arbitrary code via a long DNS command.
References
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=110429204712327&w=2 | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/18681 | vdb-entry, x_refsource_XF | |
http://marc.info/?l=bugtraq&m=110426936423890&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://marc.info/?l=bugtraq&m=110425875504586&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.hat-squad.com/en/000142.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:46:12.426Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20041228 Re: [HAT-SQUAD] NetCat Remote Critical Vulnerability, Poc included", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110429204712327\u0026w=2" }, { "name": "netcat-doexec-bo(18681)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18681" }, { "name": "20041228 Netcat v1.11 For Windows , New fixed version", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110426936423890\u0026w=2" }, { "name": "20041227 [HAT-SQUAD] NetCat Remote Critical Vulnerability, Poc included", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110425875504586\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.hat-squad.com/en/000142.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in doexec.c in Netcat for Windows 1.1, when running with the -e option, allows remote attackers to execute arbitrary code via a long DNS command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20041228 Re: [HAT-SQUAD] NetCat Remote Critical Vulnerability, Poc included", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110429204712327\u0026w=2" }, { "name": "netcat-doexec-bo(18681)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18681" }, { "name": "20041228 Netcat v1.11 For Windows , New fixed version", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110426936423890\u0026w=2" }, { "name": "20041227 [HAT-SQUAD] NetCat Remote Critical Vulnerability, Poc included", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110425875504586\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.hat-squad.com/en/000142.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1317", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in doexec.c in Netcat for Windows 1.1, when running with the -e option, allows remote attackers to execute arbitrary code via a long DNS command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20041228 Re: [HAT-SQUAD] NetCat Remote Critical Vulnerability, Poc included", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110429204712327\u0026w=2" }, { "name": "netcat-doexec-bo(18681)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18681" }, { "name": "20041228 Netcat v1.11 For Windows , New fixed version", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110426936423890\u0026w=2" }, { "name": "20041227 [HAT-SQUAD] NetCat Remote Critical Vulnerability, Poc included", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110425875504586\u0026w=2" }, { "name": "http://www.hat-squad.com/en/000142.html", "refsource": "MISC", "url": "http://www.hat-squad.com/en/000142.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1317", "datePublished": "2004-12-31T05:00:00", "dateReserved": "2004-12-30T00:00:00", "dateUpdated": "2024-08-08T00:46:12.426Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-6853 (GCVE-0-2008-6853)
Vulnerability from cvelistv5
Published
2009-07-07 18:35
Modified
2024-08-07 11:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SQL injection vulnerability in modules/poll/index.php in AIST NetCat 3.0 and 3.12 allows remote attackers to execute arbitrary SQL commands via the PollID parameter.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/33048 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/7611 | exploit, x_refsource_EXPLOIT-DB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/47632 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:42:00.749Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33048", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33048" }, { "name": "7611", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/7611" }, { "name": "netcat-pollid-sql-injection(47632)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47632" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-29T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in modules/poll/index.php in AIST NetCat 3.0 and 3.12 allows remote attackers to execute arbitrary SQL commands via the PollID parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "33048", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33048" }, { "name": "7611", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/7611" }, { "name": "netcat-pollid-sql-injection(47632)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47632" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-6853", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in modules/poll/index.php in AIST NetCat 3.0 and 3.12 allows remote attackers to execute arbitrary SQL commands via the PollID parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33048", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33048" }, { "name": "7611", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/7611" }, { "name": "netcat-pollid-sql-injection(47632)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47632" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-6853", "datePublished": "2009-07-07T18:35:00", "dateReserved": "2009-07-07T00:00:00", "dateUpdated": "2024-08-07T11:42:00.749Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2008-12-26 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
SQL injection vulnerability in modules/auth/password_recovery.php in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the query string.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netcat:netcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AEB2D63-CC6D-4A4E-B74F-05ED07069920", "versionEndIncluding": "3.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B63CEAE5-9423-4CBA-A493-D5EC71441857", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B52E6C38-426E-49F4-9BA7-CF83ACDB97D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4A988705-A606-4AA2-8753-3F95226CDCE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "894816D2-6D9F-4417-B67D-141A5D4B66B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "8C3740EA-278A-45ED-879D-FB8B25394F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "604479AA-BA7C-4793-A6D5-E7DEA5D7461F", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "07F9D73E-1A8D-4863-9A4C-3B650175206C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in modules/auth/password_recovery.php in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the query string." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en modules/auth/password_recovery.php en AIST NetCat 3.12 y anteriores, cuando magic_quotes_gpc est\u00e1 deshabilitado, permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n mediante la cadena query." } ], "id": "CVE-2008-5727", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-12-26T17:30:00.640", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/50965" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/4818" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/32990" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47575" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/7559" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/50965" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/32990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47575" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/7559" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-12-26 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) form and (2) control parameters to FCKeditor/neditor.php, and the (3) path parameter to admin/siteinfo/iframe.inc.php.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netcat:netcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AEB2D63-CC6D-4A4E-B74F-05ED07069920", "versionEndIncluding": "3.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B63CEAE5-9423-4CBA-A493-D5EC71441857", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B52E6C38-426E-49F4-9BA7-CF83ACDB97D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4A988705-A606-4AA2-8753-3F95226CDCE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "894816D2-6D9F-4417-B67D-141A5D4B66B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "8C3740EA-278A-45ED-879D-FB8B25394F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "604479AA-BA7C-4793-A6D5-E7DEA5D7461F", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "07F9D73E-1A8D-4863-9A4C-3B650175206C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) form and (2) control parameters to FCKeditor/neditor.php, and the (3) path parameter to admin/siteinfo/iframe.inc.php." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en AIST NetCat 3.12 y anteriores permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n mediante los par\u00e1metros (1) form y (2) control a FCKeditor/neditor.php, y el par\u00e1metro (3) path a admin/siteinfo/iframe.inc.php." } ], "id": "CVE-2008-5729", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-12-26T17:30:00.670", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/4819" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/32992" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47577" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/7560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/32992" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47577" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/7560" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-12-26 20:30
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple open redirect vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the redirect parameter in a logoff action to modules/auth/index.php or (2) the url parameter to modules/linkmanager/redirect.php. NOTE: this was reported within an "HTTP Response Splitting" section in the original disclosure.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netcat:netcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AEB2D63-CC6D-4A4E-B74F-05ED07069920", "versionEndIncluding": "3.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B63CEAE5-9423-4CBA-A493-D5EC71441857", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B52E6C38-426E-49F4-9BA7-CF83ACDB97D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4A988705-A606-4AA2-8753-3F95226CDCE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "894816D2-6D9F-4417-B67D-141A5D4B66B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "8C3740EA-278A-45ED-879D-FB8B25394F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "604479AA-BA7C-4793-A6D5-E7DEA5D7461F", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "07F9D73E-1A8D-4863-9A4C-3B650175206C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple open redirect vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the redirect parameter in a logoff action to modules/auth/index.php or (2) the url parameter to modules/linkmanager/redirect.php. NOTE: this was reported within an \"HTTP Response Splitting\" section in the original disclosure." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de redirecci\u00f3n abierta en AIST NetCat 3.12 y anteriores permite a atacantes remotos redirigir usuarios a sitios web de su elecci\u00f3n y llevar a cabo ataques de phishing mediante (1) el par\u00e1metro redirect en una acci\u00f3n de logoff a modules/auth/index.php o (2) el par\u00e1metro url a modules/linkmanager/redirect.php. NOTA: esto se report\u00f3 en una secci\u00f3n \"Separaci\u00f3n de Respuesta HTTP\" en el momento que se mostr\u00f3 el original." } ], "id": "CVE-2008-5742", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-12-26T20:30:00.360", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/4819" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/32992" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/7560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/32992" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/7560" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-12-26 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple CRLF injection vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to have an unknown impact via unspecified vectors involving (1) a %0a sequence in a cookie and (2) the add.php file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netcat:netcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AEB2D63-CC6D-4A4E-B74F-05ED07069920", "versionEndIncluding": "3.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B63CEAE5-9423-4CBA-A493-D5EC71441857", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B52E6C38-426E-49F4-9BA7-CF83ACDB97D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4A988705-A606-4AA2-8753-3F95226CDCE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "894816D2-6D9F-4417-B67D-141A5D4B66B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "8C3740EA-278A-45ED-879D-FB8B25394F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "604479AA-BA7C-4793-A6D5-E7DEA5D7461F", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "07F9D73E-1A8D-4863-9A4C-3B650175206C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple CRLF injection vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to have an unknown impact via unspecified vectors involving (1) a %0a sequence in a cookie and (2) the add.php file." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de inyecci\u00f3n de CRLF en AIST NetCat versi\u00f3n 3.12 y anteriores, permite a atacantes remotos tener un impacto desconocido por medio de vectores no especificados involucrando a (1) una secuencia %0a en una cookie y (2) el archivo add.php." } ], "id": "CVE-2008-5730", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-12-26T17:30:00.687", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/4819" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/32992" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47579" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/7560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/32992" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/7560" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-07-07 19:00
Modified
2025-04-09 00:30
Severity ?
Summary
SQL injection vulnerability in modules/poll/index.php in AIST NetCat 3.0 and 3.12 allows remote attackers to execute arbitrary SQL commands via the PollID parameter.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netcat:netcat:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "07F9D73E-1A8D-4863-9A4C-3B650175206C", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:3.12:*:*:*:*:*:*:*", "matchCriteriaId": "964AAFEB-5AB1-47D7-A096-1A53F287E5AD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in modules/poll/index.php in AIST NetCat 3.0 and 3.12 allows remote attackers to execute arbitrary SQL commands via the PollID parameter." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en modules/poll/index.php de AIST NetCat v3.0 y v3.12, permite a atacantes remotos ejecutar comandos SQL a su elecci\u00f3n a trav\u00e9s del par\u00e1metro PollID." } ], "id": "CVE-2008-6853", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-07T19:00:00.313", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/33048" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47632" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/7611" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/33048" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/7611" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-12-26 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple directory traversal vulnerabilities in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the system parameter in modules/netshop/post.php; and the INCLUDE_FOLDER parameter in (2) auth.inc.php, (3) banner.inc.php, (4) blog.inc.php, and (5) forum.inc.php in modules/.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netcat:netcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AEB2D63-CC6D-4A4E-B74F-05ED07069920", "versionEndIncluding": "3.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B63CEAE5-9423-4CBA-A493-D5EC71441857", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B52E6C38-426E-49F4-9BA7-CF83ACDB97D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4A988705-A606-4AA2-8753-3F95226CDCE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "894816D2-6D9F-4417-B67D-141A5D4B66B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "8C3740EA-278A-45ED-879D-FB8B25394F03", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "604479AA-BA7C-4793-A6D5-E7DEA5D7461F", "vulnerable": true }, { "criteria": "cpe:2.3:a:netcat:netcat:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "07F9D73E-1A8D-4863-9A4C-3B650175206C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple directory traversal vulnerabilities in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the system parameter in modules/netshop/post.php; and the INCLUDE_FOLDER parameter in (2) auth.inc.php, (3) banner.inc.php, (4) blog.inc.php, and (5) forum.inc.php in modules/." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de salto de directorio en AIST NetCat 3.12 y anteriores, cuando magic_quotes_gpc est\u00e1 deshabilitado y register_globals est\u00e1 habilitado, permite a atacantes remotos incluir y ejecutar archivos locales de su elecci\u00f3n mediante un .. (punto punto) en (1) el par\u00e1metro system en modules/netshop/post.php; y el par\u00e1metro INCLUDE_FOLDER en (2) auth.inc.php, (3) banner.inc.php, (4) blog.inc.php, y (5) forum.inc.php en modules/." } ], "id": "CVE-2008-5728", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-12-26T17:30:00.657", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/4819" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/32992" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47576" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/7560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/32992" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47576" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/7560" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-27 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Stack-based buffer overflow in doexec.c in Netcat for Windows 1.1, when running with the -e option, allows remote attackers to execute arbitrary code via a long DNS command.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netcat:netcat:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B63CEAE5-9423-4CBA-A493-D5EC71441857", "vulnerable": false } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in doexec.c in Netcat for Windows 1.1, when running with the -e option, allows remote attackers to execute arbitrary code via a long DNS command." } ], "id": "CVE-2004-1317", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110425875504586\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110426936423890\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110429204712327\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.hat-squad.com/en/000142.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18681" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110425875504586\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110426936423890\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110429204712327\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.hat-squad.com/en/000142.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18681" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-03-05 15:59
Modified
2025-04-12 10:46
Severity ?
Summary
NetCat 5.01 and earlier allows remote attackers to obtain the installation path via the redirect_url parameter to netshop/post.php.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netcat:netcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC7E650D-1910-40CA-8D0D-6BDDEBE99DEC", "versionEndIncluding": "5.01", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NetCat 5.01 and earlier allows remote attackers to obtain the installation path via the redirect_url parameter to netshop/post.php." }, { "lang": "es", "value": "NetCat 5.01 y anteriores permite a atacantes remotos obtener la ruta de instalaci\u00f3n a trav\u00e9s del par\u00e1metro redirect_url en netshop/post.php." } ], "id": "CVE-2015-2214", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-03-05T15:59:00.063", "references": [ { "source": "cve@mitre.org", "url": "http://packetstormsecurity.com/files/130583/NetCat-CMS-5.01-3.12-Full-Path-Disclosure.html" }, { "source": "cve@mitre.org", "url": "http://seclists.org/fulldisclosure/2015/Mar/8" }, { "source": "cve@mitre.org", "url": "http://tetraph.com/security/full-path-disclosure-vulnerability/netcat-cms-full-path-disclosure-information-disclosure-security-vulnerabilities/" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/72854" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/130583/NetCat-CMS-5.01-3.12-Full-Path-Disclosure.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2015/Mar/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://tetraph.com/security/full-path-disclosure-vulnerability/netcat-cms-full-path-disclosure-information-disclosure-security-vulnerabilities/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/72854" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }