Lucene search

K

Quest Security Vulnerabilities

cve
cve

CVE-2019-12918

Quest KACE Systems Management Appliance Server Center version 9.1.317 is vulnerable to SQL injection. The affected file is software_library.php and affected parameters are order[0][column] and order[0][dir].

9.8CVSS

9.7AI Score

0.002EPSS

2019-11-06 03:15 PM
22
cve
cve

CVE-2019-13076

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /userui/ticket_list.php, and affected parameters are order[0][column] and order[0][dir].

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 03:15 PM
20
cve
cve

CVE-2019-13077

Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the sam_detail_titled.php SAM_TYPE parameter) that allows an attacker to create a malicious link in order to attack authenticated users.

6.1CVSS

5.8AI Score

0.001EPSS

2019-11-06 03:15 PM
22
cve
cve

CVE-2019-13078

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /common/user_profile.php. The affected parameter is sort_column.

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 03:15 PM
16
cve
cve

CVE-2019-13079

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /adminui/history_log.php. The affected parameter is TYPE_NAME.

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 03:15 PM
16
cve
cve

CVE-2019-13080

Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via an SVG image and HTML file) that allows an authenticated user to execute arbitrary JavaScript in an administrator's browser.

5.4CVSS

5.5AI Score

0.001EPSS

2019-11-06 03:15 PM
19
cve
cve

CVE-2019-13081

Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the title field in the /common/ticket_associated_tickets.php service desk ticket functionality) that allows an authenticated user to execute arbitrary JavaScript in a service desk user's browser.

5.4CVSS

5.5AI Score

0.001EPSS

2019-11-06 03:15 PM
21
cve
cve

CVE-2019-20504

service/krashrpt.php in Quest KACE K1000 Systems Management Appliance before 6.4 SP3 (6.4.120822) allows a remote attacker to execute code via shell metacharacters in the kuid parameter.

9.8CVSS

9.4AI Score

0.062EPSS

2020-03-09 01:15 AM
73
cve
cve

CVE-2020-35203

Reflected XSS in Web Compliance Manager in Quest Policy Authority version 8.1.2.200 allows attackers to inject malicious code into the browser via a specially crafted link to the initFile.jsp file via the msg parameter. NOTE: This vulnerability only affects products that are no longer supported by ...

6.1CVSS

6AI Score

0.001EPSS

2021-01-11 03:15 AM
57
cve
cve

CVE-2020-35204

Reflected XSS in Quest Policy Authority version 8.1.2.200 allows attackers to inject malicious code into the browser via a specially crafted link to the PolicyAuthority/Common/FolderControl.jsp file via the unqID parameter. NOTE: This vulnerability only affects products that are no longer supported...

6.1CVSS

6AI Score

0.001EPSS

2021-01-11 03:15 AM
57
cve
cve

CVE-2020-35205

Server Side Request Forgery (SSRF) in Web Compliance Manager in Quest Policy Authority version 8.1.2.200 allows attackers to scan internal ports and make outbound connections via the initFile.jsp file. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

9.8CVSS

9.3AI Score

0.008EPSS

2021-01-11 03:15 AM
56
cve
cve

CVE-2020-35206

Reflected XSS in Web Compliance Manager in Quest Policy Authority version 8.1.2.200 allows attackers to inject malicious code into the browser via a specially crafted link to the cConn.jsp file via the ur parameter. NOTE: This vulnerability only affects products that are no longer supported by the ...

6.1CVSS

6AI Score

0.001EPSS

2021-01-11 03:15 AM
58
1
cve
cve

CVE-2020-35719

Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the /WebCM/Applications/Search/index.jsp file via the added parameter. NOTE: This vulnerability only affects products that are no longer supported by t...

6.1CVSS

6AI Score

0.001EPSS

2021-01-11 03:15 AM
61
2
cve
cve

CVE-2020-35720

Stored XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to store malicious code in multiple fields (first name, last name, and logon name) when creating or modifying a user via the submitUser.jsp file. NOTE: This vulnerability only affects products that are no longer supported by the...

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-11 03:15 AM
56
2
cve
cve

CVE-2020-35721

Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the BrowseAssets.do file via the title parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-11 03:15 AM
55
2
cve
cve

CVE-2020-35722

CSRF in Web Compliance Manager in Quest Policy Authority 8.1.2.200 allows remote attackers to force user modification/creation via a specially crafted link to the submitUser.jsp file. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-11 03:15 AM
58
cve
cve

CVE-2020-35723

Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the ReportPreview.do file via the referer parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-11 03:15 AM
52
2
cve
cve

CVE-2020-35724

Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the Error.jsp file via the err parameter (or indirectly via the cpr, tcp, or abs parameter). NOTE: This vulnerability only affects products that are no...

5.4CVSS

5.4AI Score

0.001EPSS

2021-01-11 03:15 AM
58
2
cve
cve

CVE-2020-35725

Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the /WebCM/index.jsp file via the msg parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

6.1CVSS

6AI Score

0.001EPSS

2021-01-11 03:15 AM
54
2
cve
cve

CVE-2020-35726

Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the /WebCM/Applications/Reports/index.jsp file via the by parameter. NOTE: This vulnerability only affects products that are no longer supported by the...

6.1CVSS

6AI Score

0.001EPSS

2021-01-11 03:15 AM
52
2
cve
cve

CVE-2020-35727

Reflected XSS in Quest Policy Authority 8.1.2.200 allows remote attackers to inject malicious code into the browser via a specially crafted link to the BrowseDirs.do file via the title parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-11 03:15 AM
57
2
cve
cve

CVE-2020-8868

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Quest Foglight Evolve 9.0.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the service user account. The product contains a hard-coded password for this ...

9.8CVSS

9.8AI Score

0.135EPSS

2020-03-23 09:15 PM
19
cve
cve

CVE-2021-44028

XXE can occur in Quest KACE Desktop Authority before 11.2 because the log4net configuration file might be controlled by an attacker, a related issue to CVE-2018-1285.

5.5CVSS

7AI Score

0.009EPSS

2021-12-22 06:15 AM
35
cve
cve

CVE-2021-44029

An issue was discovered in Quest KACE Desktop Authority before 11.2. This vulnerability allows attackers to execute remote code through a deserialization exploitation in the RadAsyncUpload function of ASP.NET AJAX. An attacker can leverage this vulnerability when the encryption keys are known (due ...

9.8CVSS

9.6AI Score

0.965EPSS

2021-12-22 06:15 AM
74
In Wild
cve
cve

CVE-2021-44030

Quest KACE Desktop Authority before 11.2 allows XSS because it does not prevent untrusted HTML from reaching the jQuery.htmlPrefilter method of jQuery.

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-22 06:15 AM
31
cve
cve

CVE-2021-44031

An issue was discovered in Quest KACE Desktop Authority before 11.2. /dacomponentui/profiles/profileitems/outlooksettings/Insertimage.aspx contains a vulnerability that could allow pre-authentication remote code execution. An attacker could upload a .ASP file to reside at /images/{GUID}/{filename}.

9.8CVSS

9.7AI Score

0.006EPSS

2021-12-22 06:15 AM
36
cve
cve

CVE-2022-29807

A SQL injection vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.0 that can allow for remote code execution via download_agent_installer.php.

9.8CVSS

9.9AI Score

0.002EPSS

2022-08-02 10:15 PM
48
11
cve
cve

CVE-2022-29808

In Quest KACE Systems Management Appliance (SMA) through 12.0, predictable token generation occurs when appliance linking is enabled.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-02 10:15 PM
46
7
cve
cve

CVE-2022-30285

In Quest KACE Systems Management Appliance (SMA) through 12.0, a hash collision is possible during authentication. This may allow authentication with invalid credentials.

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-02 10:15 PM
32
11
cve
cve

CVE-2022-38220

An XSS vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.1 that may allow remote injection of arbitrary web script or HTML.

6.1CVSS

6.2AI Score

0.001EPSS

2023-03-01 12:15 AM
24
cve
cve

CVE-2023-33254

There is an LDAP bind credentials exposure on KACE Systems Deployment and Remote Site appliances 9.0.146. The captured credentials may provide a higher privilege level on the Active Directory domain. To exploit this, an authenticated attacker edits the user-authentication settings to specify an att...

6.5CVSS

6.5AI Score

0.001EPSS

2023-05-21 10:15 PM
27
Total number of security vulnerabilities131