This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Quest NetVault Backup 11.3.0.12. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NVBUBackupOptionSet Get method requests. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the underlying database. Was ZDI-CAN-4286.
References
Link Resource
https://zerodayinitiative.com/advisories/ZDI-17-989 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2018-02-08T18:00:00

Updated: 2018-02-08T17:57:01

Reserved: 2017-12-13T00:00:00


Link: CVE-2017-17653

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-02-08T18:29:00.960

Modified: 2019-10-09T23:25:39.253


Link: CVE-2017-17653

JSON object: View

cve-icon Redhat Information

No data.

CWE