Lucene search

K
cve[email protected]CVE-2018-5405
HistoryJun 03, 2019 - 7:29 p.m.

CVE-2018-5405

2019-06-0319:29:01
CWE-79
web.nvd.nist.gov
76
quest kace k1000
appliance
cve-2018-5405
javascript injection
session cookie theft
information security

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.9%

The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated least privileged user with ‘User Console Only’ rights to potentially inject arbitrary JavaScript code on the tickets page. Script execution could allow a malicious user of the system to steal session cookies of other users including Administrator and take over their session. This can further be exploited to launch other attacks. The software also does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other user. An authenticated user with ‘user console only’ rights may inject arbitrary JavaScript, which could result in an attacker taking over a session of others, including an Administrator.

Affected configurations

NVD
Node
questkace_systems_management_appliance_firmwareRange<9.0.270
AND
questkace_systems_management_applianceMatch-

CNA Affected

[
  {
    "product": "K1000 Appliance",
    "vendor": "Quest Kace",
    "versions": [
      {
        "lessThan": "9.0.270",
        "status": "affected",
        "version": "9.0.270",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.9%