Vulnerabilities > Netcat > Netcat > 3.12

DATE CVE VULNERABILITY TITLE RISK
2009-07-07 CVE-2008-6853 SQL Injection vulnerability in Netcat 3.0/3.12
SQL injection vulnerability in modules/poll/index.php in AIST NetCat 3.0 and 3.12 allows remote attackers to execute arbitrary SQL commands via the PollID parameter.
network
low complexity
netcat CWE-89
7.5