Lucene search

K

Kace System Management Appliance Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-11136

The 'orgID' parameter received by the '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance 8.0.318 is not sanitized, leading to SQL injection (in particular, a blind time-based type).

9.8CVSS

9.2AI Score

0.002EPSS

2018-05-31 06:29 PM
35
cve
cve

CVE-2018-11138

The '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance 8.0.318 is accessible by anonymous users and can be abused to execute arbitrary commands on the system.

9.8CVSS

9.4AI Score

0.923EPSS

2018-05-31 06:29 PM
847
In Wild
cve
cve

CVE-2018-11140

The 'reportID' parameter received by the '/common/run_report.php' script in the Quest KACE System Management Appliance 8.0.318 is not sanitized, leading to SQL injection (in particular, an error-based type).

9.8CVSS

9.3AI Score

0.002EPSS

2018-05-31 06:29 PM
31
cve
cve

CVE-2018-11141

The 'IMAGES_JSON' and 'attachments_to_remove[]' parameters of the '/adminui/advisory.php' script in the Quest KACE System Management Virtual Appliance 8.0.318 can be abused to write and delete files respectively via Directory Traversal. Files can be at any location where the 'www' user has write pe...

9.8CVSS

8.9AI Score

0.005EPSS

2018-05-31 06:29 PM
36