New Relic .NET Agent before 6.3.123.0 adds SQL injection flaws to safe applications via vectors involving failure to escape quotes during use of the Slow Queries feature, as demonstrated by a mishandled quote in a VALUES clause of an INSERT statement, after bypassing a SET SHOWPLAN_ALL ON protection mechanism.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-13T18:00:00

Updated: 2024-08-05T17:02:43.903Z

Reserved: 2017-05-28T00:00:00

Link: CVE-2017-9246

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-13T18:29:00.187

Modified: 2017-07-05T18:21:35.873

Link: CVE-2017-9246

cve-icon Redhat

No data.