Vulnerabilities > Quest > Kace Systems Management Appliance

DATE CVE VULNERABILITY TITLE RISK
2023-03-01 CVE-2022-38220 Cross-site Scripting vulnerability in Quest Kace Systems Management Appliance
An XSS vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.1 that may allow remote injection of arbitrary web script or HTML.
network
low complexity
quest CWE-79
6.1
2022-08-02 CVE-2022-30285 Inadequate Encryption Strength vulnerability in Quest Kace Systems Management Appliance
In Quest KACE Systems Management Appliance (SMA) through 12.0, a hash collision is possible during authentication.
network
low complexity
quest CWE-326
critical
9.8
2019-11-06 CVE-2019-13081 Cross-site Scripting vulnerability in Quest Kace Systems Management Appliance 9.1.317
Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the title field in the /common/ticket_associated_tickets.php service desk ticket functionality) that allows an authenticated user to execute arbitrary JavaScript in a service desk user's browser.
network
quest CWE-79
3.5
2019-11-06 CVE-2019-13080 Cross-site Scripting vulnerability in Quest Kace Systems Management Appliance 9.1.317
Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via an SVG image and HTML file) that allows an authenticated user to execute arbitrary JavaScript in an administrator's browser.
network
quest CWE-79
3.5
2019-11-06 CVE-2019-13079 SQL Injection vulnerability in Quest Kace Systems Management Appliance 9.1.317
Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection.
network
low complexity
quest CWE-89
6.5
2019-11-06 CVE-2019-13078 SQL Injection vulnerability in Quest Kace Systems Management Appliance 9.1.317
Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection.
network
low complexity
quest CWE-89
6.5
2019-11-06 CVE-2019-13077 Cross-site Scripting vulnerability in Quest Kace Systems Management Appliance 9.1.317
Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the sam_detail_titled.php SAM_TYPE parameter) that allows an attacker to create a malicious link in order to attack authenticated users.
network
quest CWE-79
4.3
2019-11-06 CVE-2019-13076 SQL Injection vulnerability in Quest Kace Systems Management Appliance 9.1.317
Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection.
network
low complexity
quest CWE-89
6.5
2019-11-06 CVE-2019-12918 SQL Injection vulnerability in Quest Kace Systems Management Appliance 9.1.317
Quest KACE Systems Management Appliance Server Center version 9.1.317 is vulnerable to SQL injection.
network
low complexity
quest CWE-89
7.5
2019-11-06 CVE-2019-12917 Cross-site Scripting vulnerability in Quest Kace Systems Management Appliance 9.1.317
A reflected XSS vulnerability exists in Quest KACE Systems Management Appliance Server Center 9.1.317 affecting the userui/software_library.php component via the PATH_INFO.
network
quest CWE-79
4.3