Lucene search

K
cve[email protected]CVE-2018-11133
HistoryMay 31, 2018 - 6:29 p.m.

CVE-2018-11133

2018-05-3118:29:00
CWE-79
web.nvd.nist.gov
27
cve-2018-11133
quest kace
system management appliance
cross-site scripting
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.03 Low

EPSS

Percentile

91.0%

The ‘fmt’ parameter of the ‘/common/run_cross_report.php’ script in the the Quest KACE System Management Appliance 8.0.318 is vulnerable to cross-site scripting.

Affected configurations

NVD
Node
questkace_system_management_applianceMatch8.0.318

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.03 Low

EPSS

Percentile

91.0%