Lucene search

K

Kace Systems Management Appliance Security Vulnerabilities

cve
cve

CVE-2017-12567

SQL injection exists in Quest KACE Asset Management Appliance 6.4.120822 through 7.2, Systems Management Appliance 6.4.120822 through 7.2.101, and K1000 as a Service 7.0 through 7.2.

9.8CVSS

9.8AI Score

0.002EPSS

2017-08-07 04:29 PM
28
cve
cve

CVE-2019-10973

Quest KACE, all versions prior to version 8.0.x, 8.1.x, and 9.0.x, allows unintentional access to the appliance leveraging functions of the troubleshooting tools located in the administrator user interface.

7.2CVSS

6.9AI Score

0.001EPSS

2019-07-08 06:15 PM
34
cve
cve

CVE-2019-11604

An issue was discovered in Quest KACE Systems Management Appliance before 9.1. The script at /service/kbot_service_notsoap.php is vulnerable to unauthenticated reflected XSS when user-supplied input to the METHOD GET parameter is processed by the web application. Since the application does not prop...

6.1CVSS

6.2AI Score

0.006EPSS

2019-05-24 05:29 PM
34
cve
cve

CVE-2019-12917

A reflected XSS vulnerability exists in Quest KACE Systems Management Appliance Server Center 9.1.317 affecting the userui/software_library.php component via the PATH_INFO.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-06 03:15 PM
19
cve
cve

CVE-2019-12918

Quest KACE Systems Management Appliance Server Center version 9.1.317 is vulnerable to SQL injection. The affected file is software_library.php and affected parameters are order[0][column] and order[0][dir].

9.8CVSS

9.7AI Score

0.002EPSS

2019-11-06 03:15 PM
22
cve
cve

CVE-2019-13076

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /userui/ticket_list.php, and affected parameters are order[0][column] and order[0][dir].

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 03:15 PM
20
cve
cve

CVE-2019-13077

Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the sam_detail_titled.php SAM_TYPE parameter) that allows an attacker to create a malicious link in order to attack authenticated users.

6.1CVSS

5.8AI Score

0.001EPSS

2019-11-06 03:15 PM
22
cve
cve

CVE-2019-13078

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /common/user_profile.php. The affected parameter is sort_column.

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 03:15 PM
16
cve
cve

CVE-2019-13079

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /adminui/history_log.php. The affected parameter is TYPE_NAME.

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 03:15 PM
16
cve
cve

CVE-2019-13080

Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via an SVG image and HTML file) that allows an authenticated user to execute arbitrary JavaScript in an administrator's browser.

5.4CVSS

5.5AI Score

0.001EPSS

2019-11-06 03:15 PM
19
cve
cve

CVE-2019-13081

Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the title field in the /common/ticket_associated_tickets.php service desk ticket functionality) that allows an authenticated user to execute arbitrary JavaScript in a service desk user's browser.

5.4CVSS

5.5AI Score

0.001EPSS

2019-11-06 03:15 PM
21
cve
cve

CVE-2022-29807

A SQL injection vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.0 that can allow for remote code execution via download_agent_installer.php.

9.8CVSS

9.9AI Score

0.002EPSS

2022-08-02 10:15 PM
48
11
cve
cve

CVE-2022-29808

In Quest KACE Systems Management Appliance (SMA) through 12.0, predictable token generation occurs when appliance linking is enabled.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-02 10:15 PM
46
7
cve
cve

CVE-2022-30285

In Quest KACE Systems Management Appliance (SMA) through 12.0, a hash collision is possible during authentication. This may allow authentication with invalid credentials.

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-02 10:15 PM
32
11
cve
cve

CVE-2022-38220

An XSS vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.1 that may allow remote injection of arbitrary web script or HTML.

6.1CVSS

6.2AI Score

0.001EPSS

2023-03-01 12:15 AM
24