Lucene search

K
cveMitreCVE-2017-12567
HistoryAug 07, 2017 - 4:29 p.m.

CVE-2017-12567

2017-08-0716:29:00
CWE-89
mitre
web.nvd.nist.gov
41
cve-2017-12567
sql injection
quest kace
asset management
nvd
systems management appliance
k1000
security vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

51.6%

SQL injection exists in Quest KACE Asset Management Appliance 6.4.120822 through 7.2, Systems Management Appliance 6.4.120822 through 7.2.101, and K1000 as a Service 7.0 through 7.2.

Affected configurations

Nvd
Node
questkace_asset_management_applianceMatch6.4.120822
OR
questkace_asset_management_applianceMatch7.0
OR
questkace_asset_management_applianceMatch7.0.121306
OR
questkace_asset_management_applianceMatch7.1
OR
questkace_asset_management_applianceMatch7.1.149
OR
questkace_asset_management_applianceMatch7.2
Node
questkace_systems_management_applianceMatch6.4.120822
OR
questkace_systems_management_applianceMatch7.0
OR
questkace_systems_management_applianceMatch7.0.121306
OR
questkace_systems_management_applianceMatch7.1
OR
questkace_systems_management_applianceMatch7.1.149
OR
questkace_systems_management_applianceMatch7.2
OR
questkace_systems_management_applianceMatch7.2.101
Node
questk1000_as_a_serviceMatch7.0
OR
questk1000_as_a_serviceMatch7.0.121306
OR
questk1000_as_a_serviceMatch7.1
OR
questk1000_as_a_serviceMatch7.1.149
OR
questk1000_as_a_serviceMatch7.2
VendorProductVersionCPE
questkace_asset_management_appliance6.4.120822cpe:2.3:a:quest:kace_asset_management_appliance:6.4.120822:*:*:*:*:*:*:*
questkace_asset_management_appliance7.0cpe:2.3:a:quest:kace_asset_management_appliance:7.0:*:*:*:*:*:*:*
questkace_asset_management_appliance7.0.121306cpe:2.3:a:quest:kace_asset_management_appliance:7.0.121306:*:*:*:*:*:*:*
questkace_asset_management_appliance7.1cpe:2.3:a:quest:kace_asset_management_appliance:7.1:*:*:*:*:*:*:*
questkace_asset_management_appliance7.1.149cpe:2.3:a:quest:kace_asset_management_appliance:7.1.149:*:*:*:*:*:*:*
questkace_asset_management_appliance7.2cpe:2.3:a:quest:kace_asset_management_appliance:7.2:*:*:*:*:*:*:*
questkace_systems_management_appliance6.4.120822cpe:2.3:a:quest:kace_systems_management_appliance:6.4.120822:*:*:*:*:*:*:*
questkace_systems_management_appliance7.0cpe:2.3:a:quest:kace_systems_management_appliance:7.0:*:*:*:*:*:*:*
questkace_systems_management_appliance7.0.121306cpe:2.3:a:quest:kace_systems_management_appliance:7.0.121306:*:*:*:*:*:*:*
questkace_systems_management_appliance7.1cpe:2.3:a:quest:kace_systems_management_appliance:7.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

51.6%

Related for CVE-2017-12567