Lucene search

K
cvelistCertccCVELIST:CVE-2018-5404
HistoryJun 03, 2019 - 6:23 p.m.

CVE-2018-5404 The Quest Kace K1000 Appliance is vulnerable to multiple Blind SQL Injections.

2019-06-0318:23:52
CWE-89
certcc
www.cve.org

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.4%

The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated, remote attacker with least privileges (‘User Console Only’ role) to potentially exploit multiple Blind SQL Injection vulnerabilities to retrieve sensitive information from the database or copy the entire database. An authenticated remote attacker could leverage Blind SQL injections to obtain sensitive data.

CNA Affected

[
  {
    "product": "K1000 Appliance",
    "vendor": "Quest Kace",
    "versions": [
      {
        "lessThan": "9.0.270",
        "status": "affected",
        "version": "9.0.270",
        "versionType": "custom"
      }
    ]
  }
]

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.4%