Lucene search

K

Quest Kace Security Vulnerabilities

cve
cve

CVE-2022-30285

In Quest KACE Systems Management Appliance (SMA) through 12.0, a hash collision is possible during authentication. This may allow authentication with invalid...

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-02 10:15 PM
32
11
cve
cve

CVE-2023-33254

There is an LDAP bind credentials exposure on KACE Systems Deployment and Remote Site appliances 9.0.146. The captured credentials may provide a higher privilege level on the Active Directory domain. To exploit this, an authenticated attacker edits the user-authentication settings to specify an...

6.5CVSS

6.5AI Score

0.001EPSS

2023-05-21 10:15 PM
27
cve
cve

CVE-2022-38220

An XSS vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.1 that may allow remote injection of arbitrary web script or...

6.1CVSS

6.2AI Score

0.001EPSS

2023-03-01 12:15 AM
24
cve
cve

CVE-2018-11135

The script '/adminui/error_details.php' in the Quest KACE System Management Appliance 8.0.318 allows authenticated users to conduct PHP object injection...

8.8CVSS

8.6AI Score

0.001EPSS

2018-05-31 06:29 PM
28
cve
cve

CVE-2022-29808

In Quest KACE Systems Management Appliance (SMA) through 12.0, predictable token generation occurs when appliance linking is...

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-02 10:15 PM
46
7
cve
cve

CVE-2022-29807

A SQL injection vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.0 that can allow for remote code execution via...

9.8CVSS

9.9AI Score

0.002EPSS

2022-08-02 10:15 PM
48
11
cve
cve

CVE-2021-44030

Quest KACE Desktop Authority before 11.2 allows XSS because it does not prevent untrusted HTML from reaching the jQuery.htmlPrefilter method of...

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-22 06:15 AM
31
cve
cve

CVE-2021-44029

An issue was discovered in Quest KACE Desktop Authority before 11.2. This vulnerability allows attackers to execute remote code through a deserialization exploitation in the RadAsyncUpload function of ASP.NET AJAX. An attacker can leverage this vulnerability when the encryption keys are known (due....

9.8CVSS

9.6AI Score

0.965EPSS

2021-12-22 06:15 AM
74
In Wild
cve
cve

CVE-2021-44031

An issue was discovered in Quest KACE Desktop Authority before 11.2. /dacomponentui/profiles/profileitems/outlooksettings/Insertimage.aspx contains a vulnerability that could allow pre-authentication remote code execution. An attacker could upload a .ASP file to reside at...

9.8CVSS

9.7AI Score

0.006EPSS

2021-12-22 06:15 AM
35
cve
cve

CVE-2021-44028

XXE can occur in Quest KACE Desktop Authority before 11.2 because the log4net configuration file might be controlled by an attacker, a related issue to...

5.5CVSS

7AI Score

0.009EPSS

2021-12-22 06:15 AM
35
cve
cve

CVE-2019-20504

service/krashrpt.php in Quest KACE K1000 Systems Management Appliance before 6.4 SP3 (6.4.120822) allows a remote attacker to execute code via shell metacharacters in the kuid...

9.8CVSS

9.4AI Score

0.062EPSS

2020-03-09 01:15 AM
73
cve
cve

CVE-2019-13081

Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the title field in the /common/ticket_associated_tickets.php service desk ticket functionality) that allows an authenticated user to execute arbitrary JavaScript in a service desk user's...

5.4CVSS

5.5AI Score

0.001EPSS

2019-11-06 03:15 PM
21
cve
cve

CVE-2019-12918

Quest KACE Systems Management Appliance Server Center version 9.1.317 is vulnerable to SQL injection. The affected file is software_library.php and affected parameters are order[0][column] and...

9.8CVSS

9.7AI Score

0.002EPSS

2019-11-06 03:15 PM
22
cve
cve

CVE-2019-13076

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /userui/ticket_list.php, and affected parameters are order[0][column] and...

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 03:15 PM
20
cve
cve

CVE-2019-13080

Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via an SVG image and HTML file) that allows an authenticated user to execute arbitrary JavaScript in an administrator's...

5.4CVSS

5.5AI Score

0.001EPSS

2019-11-06 03:15 PM
19
cve
cve

CVE-2019-13077

Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the sam_detail_titled.php SAM_TYPE parameter) that allows an attacker to create a malicious link in order to attack authenticated...

6.1CVSS

5.8AI Score

0.001EPSS

2019-11-06 03:15 PM
22
cve
cve

CVE-2019-13079

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /adminui/history_log.php. The affected parameter is...

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 03:15 PM
16
cve
cve

CVE-2019-13078

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /common/user_profile.php. The affected parameter is...

8.8CVSS

9.1AI Score

0.001EPSS

2019-11-06 03:15 PM
16
cve
cve

CVE-2019-12917

A reflected XSS vulnerability exists in Quest KACE Systems Management Appliance Server Center 9.1.317 affecting the userui/software_library.php component via the...

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-06 03:15 PM
19
cve
cve

CVE-2019-10973

Quest KACE, all versions prior to version 8.0.x, 8.1.x, and 9.0.x, allows unintentional access to the appliance leveraging functions of the troubleshooting tools located in the administrator user...

7.2CVSS

6.9AI Score

0.001EPSS

2019-07-08 06:15 PM
34
cve
cve

CVE-2018-5405

The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated least privileged user with 'User Console Only' rights to potentially inject arbitrary JavaScript code on the tickets page. Script execution could allow a malicious user of the system to steal session cookies of...

5.4CVSS

6.7AI Score

0.001EPSS

2019-06-03 07:29 PM
76
cve
cve

CVE-2018-5406

The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows a remote attacker to exploit the misconfigured Cross-Origin Resource Sharing (CORS) mechanism. An unauthenticated, remote attacker could exploit this vulnerability to perform sensitive actions such as adding a new administrator...

8.8CVSS

8.6AI Score

0.008EPSS

2019-06-03 07:29 PM
91
cve
cve

CVE-2018-5404

The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated, remote attacker with least privileges ('User Console Only' role) to potentially exploit multiple Blind SQL Injection vulnerabilities to retrieve sensitive information from the database or copy the entire database......

6.5CVSS

7.7AI Score

0.001EPSS

2019-06-03 07:29 PM
53
cve
cve

CVE-2019-11604

An issue was discovered in Quest KACE Systems Management Appliance before 9.1. The script at /service/kbot_service_notsoap.php is vulnerable to unauthenticated reflected XSS when user-supplied input to the METHOD GET parameter is processed by the web application. Since the application does not...

6.1CVSS

6.2AI Score

0.006EPSS

2019-05-24 05:29 PM
34
cve
cve

CVE-2018-11137

The 'checksum' parameter of the '/common/download_attachment.php' script in the Quest KACE System Management Appliance 8.0.318 can be abused to read arbitrary files with 'www' privileges via Directory Traversal. No administrator privileges are needed to execute this...

6.5CVSS

7AI Score

0.001EPSS

2018-05-31 06:29 PM
28
cve
cve

CVE-2018-11132

In order to perform actions that require higher privileges, the Quest KACE System Management Appliance 8.0.318 relies on a message queue that runs daemonized with root privileges and only allows a set of commands to be executed. A command injection vulnerability exists within this message queue...

8.8CVSS

8.9AI Score

0.006EPSS

2018-05-31 06:29 PM
32
cve
cve

CVE-2018-11136

The 'orgID' parameter received by the '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance 8.0.318 is not sanitized, leading to SQL injection (in particular, a blind time-based...

9.8CVSS

9.2AI Score

0.002EPSS

2018-05-31 06:29 PM
31
cve
cve

CVE-2018-11140

The 'reportID' parameter received by the '/common/run_report.php' script in the Quest KACE System Management Appliance 8.0.318 is not sanitized, leading to SQL injection (in particular, an error-based...

9.8CVSS

9.3AI Score

0.002EPSS

2018-05-31 06:29 PM
28
cve
cve

CVE-2018-11142

The 'systemui/settings_network.php' and 'systemui/settings_patching.php' scripts in the Quest KACE System Management Appliance 8.0.318 are accessible only from localhost. This restriction can be bypassed by modifying the 'Host' and 'X_Forwarded_For' HTTP headers in a POST request. An anonymous...

5.5CVSS

6.2AI Score

0.0004EPSS

2018-05-31 06:29 PM
31
cve
cve

CVE-2018-11139

The '/common/ajax_email_connection_test.php' script in the Quest KACE System Management Appliance 8.0.318 is accessible by any authenticated user and can be abused to execute arbitrary commands on the system. This script is vulnerable to command injection via the unsanitized user input...

8.8CVSS

9AI Score

0.867EPSS

2018-05-31 06:29 PM
35
cve
cve

CVE-2018-11133

The 'fmt' parameter of the '/common/run_cross_report.php' script in the the Quest KACE System Management Appliance 8.0.318 is vulnerable to cross-site...

6.1CVSS

6.4AI Score

0.03EPSS

2018-05-31 06:29 PM
26
cve
cve

CVE-2018-11134

In order to perform actions that requires higher privileges, the Quest KACE System Management Appliance 8.0.318 relies on a message queue managed that runs with root privileges and only allows a set of commands. One of the available commands allows changing any user's password (including root). A.....

8.8CVSS

8.8AI Score

0.001EPSS

2018-05-31 06:29 PM
28
cve
cve

CVE-2018-11138

The '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance 8.0.318 is accessible by anonymous users and can be abused to execute arbitrary commands on the...

9.8CVSS

9.4AI Score

0.923EPSS

2018-05-31 06:29 PM
841
In Wild
cve
cve

CVE-2018-11141

The 'IMAGES_JSON' and 'attachments_to_remove[]' parameters of the '/adminui/advisory.php' script in the Quest KACE System Management Virtual Appliance 8.0.318 can be abused to write and delete files respectively via Directory Traversal. Files can be at any location where the 'www' user has write...

9.8CVSS

8.9AI Score

0.005EPSS

2018-05-31 06:29 PM
30
cve
cve

CVE-2017-12567

SQL injection exists in Quest KACE Asset Management Appliance 6.4.120822 through 7.2, Systems Management Appliance 6.4.120822 through 7.2.101, and K1000 as a Service 7.0 through...

9.8CVSS

9.8AI Score

0.002EPSS

2017-08-07 04:29 PM
28