CVE-2008-5727

CVE-2008-5727

CVE-2008-5727 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

SQL injection vulnerability in modules/auth/password_recovery.php in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the query string.

Learn more about our Web Application Penetration Testing UK.