cpe:/a:quest:netvault_backup:11.3.0.12 CVE-2017-17655 2018-02-08T13:29:01.040-05:00 2019-10-09T19:25:39.490-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov MISC https://zerodayinitiative.com/advisories/ZDI-17-991 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Quest NetVault Backup 11.3.0.12. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NVBUBackup PluginList method requests. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the underlying database. Was ZDI-CAN-4289.