CVE-2017-17418

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Quest NetVault Backup 11.3.0.12. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NVBUPolicy Get method requests. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the underlying database. Was ZDI-CAN-4229.
References
Link Resource
https://zerodayinitiative.com/advisories/ZDI-17-983 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:quest:netvault_backup:11.3.0.12:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-08 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17418

Mitre link : CVE-2017-17418

CVE.ORG link : CVE-2017-17418


JSON object : View

Products Affected

quest

  • netvault_backup
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')