This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Quest NetVault Backup 11.3.0.12. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NVBUBackup PluginList method requests. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the underlying database. Was ZDI-CAN-4289.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2018-02-08T18:00:00

Updated: 2024-08-05T20:59:17.360Z

Reserved: 2017-12-13T00:00:00

Link: CVE-2017-17655

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-02-08T18:29:01.040

Modified: 2019-10-09T23:25:39.490

Link: CVE-2017-17655

cve-icon Redhat

No data.