Vulnerabilities > Quest > Kace System Management Appliance > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-05-31 CVE-2018-11132 OS Command Injection vulnerability in Quest Kace System Management Appliance 8.0.318
In order to perform actions that require higher privileges, the Quest KACE System Management Appliance 8.0.318 relies on a message queue that runs daemonized with root privileges and only allows a set of commands to be executed.
network
low complexity
quest CWE-78
critical
9.0
2018-05-31 CVE-2018-11134 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Quest Kace System Management Appliance 8.0.318
In order to perform actions that requires higher privileges, the Quest KACE System Management Appliance 8.0.318 relies on a message queue managed that runs with root privileges and only allows a set of commands.
network
low complexity
quest CWE-640
critical
9.0
2018-05-31 CVE-2018-11138 OS Command Injection vulnerability in Quest Kace System Management Appliance 8.0.318
The '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance 8.0.318 is accessible by anonymous users and can be abused to execute arbitrary commands on the system.
network
low complexity
quest CWE-78
critical
10.0
2018-05-31 CVE-2018-11139 OS Command Injection vulnerability in Quest Kace System Management Appliance 8.0.318
The '/common/ajax_email_connection_test.php' script in the Quest KACE System Management Appliance 8.0.318 is accessible by any authenticated user and can be abused to execute arbitrary commands on the system.
network
low complexity
quest CWE-78
critical
9.0