Vulnerabilities > Netcat > High

DATE CVE VULNERABILITY TITLE RISK
2009-07-07 CVE-2008-6853 SQL Injection vulnerability in Netcat 3.0/3.12
SQL injection vulnerability in modules/poll/index.php in AIST NetCat 3.0 and 3.12 allows remote attackers to execute arbitrary SQL commands via the PollID parameter.
network
low complexity
netcat CWE-89
7.5
2008-12-26 CVE-2008-5730 Improper Input Validation vulnerability in Netcat
Multiple CRLF injection vulnerabilities in AIST NetCat 3.12 and earlier allow remote attackers to have an unknown impact via unspecified vectors involving (1) a %0a sequence in a cookie and (2) the add.php file.
network
low complexity
netcat CWE-20
7.5
2004-12-27 CVE-2004-1317 Remote Security vulnerability in Netcat
Stack-based buffer overflow in doexec.c in Netcat for Windows 1.1, when running with the -e option, allows remote attackers to execute arbitrary code via a long DNS command.
network
low complexity
netcat
7.5