Lucene search

K
cve[email protected]CVE-2017-12567
HistoryAug 07, 2017 - 4:29 p.m.

CVE-2017-12567

2017-08-0716:29:00
CWE-89
web.nvd.nist.gov
28
cve-2017-12567
sql injection
quest kace
asset management
nvd
systems management appliance
k1000
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.7%

SQL injection exists in Quest KACE Asset Management Appliance 6.4.120822 through 7.2, Systems Management Appliance 6.4.120822 through 7.2.101, and K1000 as a Service 7.0 through 7.2.

Affected configurations

NVD
Node
questkace_asset_management_applianceMatch6.4.120822
OR
questkace_asset_management_applianceMatch7.0
OR
questkace_asset_management_applianceMatch7.0.121306
OR
questkace_asset_management_applianceMatch7.1
OR
questkace_asset_management_applianceMatch7.1.149
OR
questkace_asset_management_applianceMatch7.2
Node
questkace_systems_management_applianceMatch6.4.120822
OR
questkace_systems_management_applianceMatch7.0
OR
questkace_systems_management_applianceMatch7.0.121306
OR
questkace_systems_management_applianceMatch7.1
OR
questkace_systems_management_applianceMatch7.1.149
OR
questkace_systems_management_applianceMatch7.2
OR
questkace_systems_management_applianceMatch7.2.101
Node
questk1000_as_a_serviceMatch7.0
OR
questk1000_as_a_serviceMatch7.0.121306
OR
questk1000_as_a_serviceMatch7.1
OR
questk1000_as_a_serviceMatch7.1.149
OR
questk1000_as_a_serviceMatch7.2

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.7%

Related for CVE-2017-12567