Lucene search

K

Kace Systems Management Appliance Security Vulnerabilities

cve
cve

CVE-2022-38220

An XSS vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.1 that may allow remote injection of arbitrary web script or...

6.1CVSS

6.2AI Score

0.001EPSS

2023-03-01 12:15 AM
24
cve
cve

CVE-2022-29808

In Quest KACE Systems Management Appliance (SMA) through 12.0, predictable token generation occurs when appliance linking is...

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-02 10:15 PM
46
7
cve
cve

CVE-2022-29807

A SQL injection vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.0 that can allow for remote code execution via...

9.8CVSS

9.9AI Score

0.002EPSS

2022-08-02 10:15 PM
48
11
cve
cve

CVE-2022-30285

In Quest KACE Systems Management Appliance (SMA) through 12.0, a hash collision is possible during authentication. This may allow authentication with invalid...

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-02 10:15 PM
32
11
cve
cve

CVE-2019-20504

service/krashrpt.php in Quest KACE K1000 Systems Management Appliance before 6.4 SP3 (6.4.120822) allows a remote attacker to execute code via shell metacharacters in the kuid...

9.8CVSS

9.4AI Score

0.062EPSS

2020-03-09 01:15 AM
73
cve
cve

CVE-2019-13081

Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the title field in the /common/ticket_associated_tickets.php service desk ticket functionality) that allows an authenticated user to execute arbitrary JavaScript in a service desk user's...

5.4CVSS

5.5AI Score

0.001EPSS

2019-11-06 03:15 PM
21
cve
cve

CVE-2019-12918

Quest KACE Systems Management Appliance Server Center version 9.1.317 is vulnerable to SQL injection. The affected file is software_library.php and affected parameters are order[0][column] and...

9.8CVSS

9.7AI Score

0.002EPSS

2019-11-06 03:15 PM
22
cve
cve

CVE-2019-13076

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /userui/ticket_list.php, and affected parameters are order[0][column] and...

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 03:15 PM
20
cve
cve

CVE-2019-13080

Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via an SVG image and HTML file) that allows an authenticated user to execute arbitrary JavaScript in an administrator's...

5.4CVSS

5.5AI Score

0.001EPSS

2019-11-06 03:15 PM
19
cve
cve

CVE-2019-13077

Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the sam_detail_titled.php SAM_TYPE parameter) that allows an attacker to create a malicious link in order to attack authenticated...

6.1CVSS

5.8AI Score

0.001EPSS

2019-11-06 03:15 PM
22
cve
cve

CVE-2019-13079

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /adminui/history_log.php. The affected parameter is...

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 03:15 PM
16
cve
cve

CVE-2019-13078

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /common/user_profile.php. The affected parameter is...

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 03:15 PM
16
cve
cve

CVE-2019-12917

A reflected XSS vulnerability exists in Quest KACE Systems Management Appliance Server Center 9.1.317 affecting the userui/software_library.php component via the...

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-06 03:15 PM
19
cve
cve

CVE-2019-10973

Quest KACE, all versions prior to version 8.0.x, 8.1.x, and 9.0.x, allows unintentional access to the appliance leveraging functions of the troubleshooting tools located in the administrator user...

7.2CVSS

6.9AI Score

0.001EPSS

2019-07-08 06:15 PM
34
cve
cve

CVE-2018-5405

The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated least privileged user with 'User Console Only' rights to potentially inject arbitrary JavaScript code on the tickets page. Script execution could allow a malicious user of the system to steal session cookies of...

5.4CVSS

6.7AI Score

0.001EPSS

2019-06-03 07:29 PM
76
cve
cve

CVE-2018-5406

The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows a remote attacker to exploit the misconfigured Cross-Origin Resource Sharing (CORS) mechanism. An unauthenticated, remote attacker could exploit this vulnerability to perform sensitive actions such as adding a new administrator...

8.8CVSS

8.6AI Score

0.008EPSS

2019-06-03 07:29 PM
91
cve
cve

CVE-2018-5404

The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated, remote attacker with least privileges ('User Console Only' role) to potentially exploit multiple Blind SQL Injection vulnerabilities to retrieve sensitive information from the database or copy the entire database......

6.5CVSS

7.7AI Score

0.001EPSS

2019-06-03 07:29 PM
53
cve
cve

CVE-2019-11604

An issue was discovered in Quest KACE Systems Management Appliance before 9.1. The script at /service/kbot_service_notsoap.php is vulnerable to unauthenticated reflected XSS when user-supplied input to the METHOD GET parameter is processed by the web application. Since the application does not...

6.1CVSS

6.2AI Score

0.006EPSS

2019-05-24 05:29 PM
34
cve
cve

CVE-2017-12567

SQL injection exists in Quest KACE Asset Management Appliance 6.4.120822 through 7.2, Systems Management Appliance 6.4.120822 through 7.2.101, and K1000 as a Service 7.0 through...

9.8CVSS

9.8AI Score

0.002EPSS

2017-08-07 04:29 PM
28
cve
cve

CVE-2014-0330

Cross-site scripting (XSS) vulnerability in adminui/user_list.php on the Dell KACE K1000 management appliance 5.5.90545 allows remote attackers to inject arbitrary web script or HTML via the LABEL_ID...

5.8AI Score

0.002EPSS

2014-02-06 11:55 PM
20
cve
cve

CVE-2014-1671

Multiple SQL injection vulnerabilities in Dell KACE K1000 5.4.76847 and possibly earlier allow remote attackers or remote authenticated users to execute arbitrary SQL commands via the macAddress element in a (1) getUploadPath or (2) getKBot SOAP request to service/kbot_service.php; the ID...

8.3AI Score

0.003EPSS

2014-01-26 01:55 AM
28