Vulnerabilities > Quest > Kace Systems Management Appliance > 6.4.120822

DATE CVE VULNERABILITY TITLE RISK
2023-03-01 CVE-2022-38220 Cross-site Scripting vulnerability in Quest Kace Systems Management Appliance
An XSS vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.1 that may allow remote injection of arbitrary web script or HTML.
network
low complexity
quest CWE-79
6.1
2022-08-02 CVE-2022-30285 Inadequate Encryption Strength vulnerability in Quest Kace Systems Management Appliance
In Quest KACE Systems Management Appliance (SMA) through 12.0, a hash collision is possible during authentication.
network
low complexity
quest CWE-326
critical
9.8
2017-08-07 CVE-2017-12567 SQL Injection vulnerability in Quest products
SQL injection exists in Quest KACE Asset Management Appliance 6.4.120822 through 7.2, Systems Management Appliance 6.4.120822 through 7.2.101, and K1000 as a Service 7.0 through 7.2.
network
low complexity
quest CWE-89
7.5