Vulnerabilities > Netcat

DATE CVE VULNERABILITY TITLE RISK
2015-03-05 CVE-2015-2214 Information Exposure vulnerability in Netcat
NetCat 5.01 and earlier allows remote attackers to obtain the installation path via the redirect_url parameter to netshop/post.php.
network
low complexity
netcat CWE-200
5.0
2009-07-07 CVE-2008-6853 SQL Injection vulnerability in Netcat 3.0/3.12
SQL injection vulnerability in modules/poll/index.php in AIST NetCat 3.0 and 3.12 allows remote attackers to execute arbitrary SQL commands via the PollID parameter.
network
low complexity
netcat CWE-89
7.5
2008-12-26 CVE-2008-5742 Link Following vulnerability in Netcat
Multiple open redirect vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the redirect parameter in a logoff action to modules/auth/index.php or (2) the url parameter to modules/linkmanager/redirect.php.
network
high complexity
netcat CWE-59
4.0
2008-12-26 CVE-2008-5730 Improper Input Validation vulnerability in Netcat
Multiple CRLF injection vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to have an unknown impact via unspecified vectors involving (1) a %0a sequence in a cookie and (2) the add.php file.
network
low complexity
netcat CWE-20
7.5
2008-12-26 CVE-2008-5729 Cross-Site Scripting vulnerability in Netcat
Multiple cross-site scripting (XSS) vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) form and (2) control parameters to FCKeditor/neditor.php, and the (3) path parameter to admin/siteinfo/iframe.inc.php.
network
netcat CWE-79
4.3
2008-12-26 CVE-2008-5728 Path Traversal vulnerability in Netcat
Multiple directory traversal vulnerabilities in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to include and execute arbitrary local files via a ..
network
high complexity
netcat CWE-22
5.1
2008-12-26 CVE-2008-5727 SQL Injection vulnerability in Netcat
SQL injection vulnerability in modules/auth/password_recovery.php in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the query string.
network
netcat CWE-89
6.8
2004-12-27 CVE-2004-1317 Remote Security vulnerability in Netcat
Stack-based buffer overflow in doexec.c in Netcat for Windows 1.1, when running with the -e option, allows remote attackers to execute arbitrary code via a long DNS command.
network
low complexity
netcat
7.5