Lucene search

K

Kace System Management Appliance Security Vulnerabilities

cve
cve

CVE-2018-5405

The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated least privileged user with 'User Console Only' rights to potentially inject arbitrary JavaScript code on the tickets page. Script execution could allow a malicious user of the system to steal session cookies of...

5.4CVSS

6.7AI Score

0.001EPSS

2019-06-03 07:29 PM
76
cve
cve

CVE-2018-5406

The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows a remote attacker to exploit the misconfigured Cross-Origin Resource Sharing (CORS) mechanism. An unauthenticated, remote attacker could exploit this vulnerability to perform sensitive actions such as adding a new administrator...

8.8CVSS

8.6AI Score

0.008EPSS

2019-06-03 07:29 PM
91
cve
cve

CVE-2018-11135

The script '/adminui/error_details.php' in the Quest KACE System Management Appliance 8.0.318 allows authenticated users to conduct PHP object injection...

8.8CVSS

8.6AI Score

0.001EPSS

2018-05-31 06:29 PM
28
cve
cve

CVE-2018-11132

In order to perform actions that require higher privileges, the Quest KACE System Management Appliance 8.0.318 relies on a message queue that runs daemonized with root privileges and only allows a set of commands to be executed. A command injection vulnerability exists within this message queue...

8.8CVSS

8.9AI Score

0.006EPSS

2018-05-31 06:29 PM
33
cve
cve

CVE-2018-11137

The 'checksum' parameter of the '/common/download_attachment.php' script in the Quest KACE System Management Appliance 8.0.318 can be abused to read arbitrary files with 'www' privileges via Directory Traversal. No administrator privileges are needed to execute this...

6.5CVSS

7AI Score

0.001EPSS

2018-05-31 06:29 PM
29
cve
cve

CVE-2018-11136

The 'orgID' parameter received by the '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance 8.0.318 is not sanitized, leading to SQL injection (in particular, a blind time-based...

9.8CVSS

9.2AI Score

0.002EPSS

2018-05-31 06:29 PM
32
cve
cve

CVE-2018-11140

The 'reportID' parameter received by the '/common/run_report.php' script in the Quest KACE System Management Appliance 8.0.318 is not sanitized, leading to SQL injection (in particular, an error-based...

9.8CVSS

9.3AI Score

0.002EPSS

2018-05-31 06:29 PM
28
cve
cve

CVE-2018-11142

The 'systemui/settings_network.php' and 'systemui/settings_patching.php' scripts in the Quest KACE System Management Appliance 8.0.318 are accessible only from localhost. This restriction can be bypassed by modifying the 'Host' and 'X_Forwarded_For' HTTP headers in a POST request. An anonymous...

5.5CVSS

6.2AI Score

0.0004EPSS

2018-05-31 06:29 PM
31
cve
cve

CVE-2018-11139

The '/common/ajax_email_connection_test.php' script in the Quest KACE System Management Appliance 8.0.318 is accessible by any authenticated user and can be abused to execute arbitrary commands on the system. This script is vulnerable to command injection via the unsanitized user input...

8.8CVSS

9AI Score

0.867EPSS

2018-05-31 06:29 PM
35
cve
cve

CVE-2018-11138

The '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance 8.0.318 is accessible by anonymous users and can be abused to execute arbitrary commands on the...

9.8CVSS

9.4AI Score

0.923EPSS

2018-05-31 06:29 PM
841
In Wild
cve
cve

CVE-2018-11141

The 'IMAGES_JSON' and 'attachments_to_remove[]' parameters of the '/adminui/advisory.php' script in the Quest KACE System Management Virtual Appliance 8.0.318 can be abused to write and delete files respectively via Directory Traversal. Files can be at any location where the 'www' user has write...

9.8CVSS

8.9AI Score

0.005EPSS

2018-05-31 06:29 PM
31
cve
cve

CVE-2018-11133

The 'fmt' parameter of the '/common/run_cross_report.php' script in the the Quest KACE System Management Appliance 8.0.318 is vulnerable to cross-site...

6.1CVSS

6.4AI Score

0.03EPSS

2018-05-31 06:29 PM
27
cve
cve

CVE-2018-11134

In order to perform actions that requires higher privileges, the Quest KACE System Management Appliance 8.0.318 relies on a message queue managed that runs with root privileges and only allows a set of commands. One of the available commands allows changing any user's password (including root). A.....

8.8CVSS

8.8AI Score

0.001EPSS

2018-05-31 06:29 PM
29