Vulnerabilities > Quest > Kace Systems Management Appliance Firmware > Low

DATE CVE VULNERABILITY TITLE RISK
2019-06-03 CVE-2018-5405 Cross-site Scripting vulnerability in Quest Kace Systems Management Appliance Firmware
The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated least privileged user with 'User Console Only' rights to potentially inject arbitrary JavaScript code on the tickets page.
network
quest CWE-79
3.5