Vulnerabilities > Quest > Kace Systems Management Appliance > High

DATE CVE VULNERABILITY TITLE RISK
2019-11-06 CVE-2019-12918 SQL Injection vulnerability in Quest Kace Systems Management Appliance 9.1.317
Quest KACE Systems Management Appliance Server Center version 9.1.317 is vulnerable to SQL injection.
network
low complexity
quest CWE-89
7.5
2017-08-07 CVE-2017-12567 SQL Injection vulnerability in Quest products
SQL injection exists in Quest KACE Asset Management Appliance 6.4.120822 through 7.2, Systems Management Appliance 6.4.120822 through 7.2.101, and K1000 as a Service 7.0 through 7.2.
network
low complexity
quest CWE-89
7.5