Vulnerabilities > Quest

DATE CVE VULNERABILITY TITLE RISK
2018-05-31 CVE-2018-11139 OS Command Injection vulnerability in Quest Kace System Management Appliance 8.0.318
The '/common/ajax_email_connection_test.php' script in the Quest KACE System Management Appliance 8.0.318 is accessible by any authenticated user and can be abused to execute arbitrary commands on the system.
network
low complexity
quest CWE-78
critical
9.0
2018-05-31 CVE-2018-11138 OS Command Injection vulnerability in Quest Kace System Management Appliance 8.0.318
The '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance 8.0.318 is accessible by anonymous users and can be abused to execute arbitrary commands on the system.
network
low complexity
quest CWE-78
critical
10.0
2018-05-31 CVE-2018-11137 Path Traversal vulnerability in Quest Kace System Management Appliance 8.0.318
The 'checksum' parameter of the '/common/download_attachment.php' script in the Quest KACE System Management Appliance 8.0.318 can be abused to read arbitrary files with 'www' privileges via Directory Traversal.
network
low complexity
quest CWE-22
4.0
2018-05-31 CVE-2018-11136 SQL Injection vulnerability in Quest Kace System Management Appliance 8.0.318
The 'orgID' parameter received by the '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance 8.0.318 is not sanitized, leading to SQL injection (in particular, a blind time-based type).
network
low complexity
quest CWE-89
7.5
2018-05-31 CVE-2018-11135 Unspecified vulnerability in Quest Kace System Management Appliance 8.0.318
The script '/adminui/error_details.php' in the Quest KACE System Management Appliance 8.0.318 allows authenticated users to conduct PHP object injection attacks.
network
low complexity
quest
8.8
2018-05-31 CVE-2018-11134 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Quest Kace System Management Appliance 8.0.318
In order to perform actions that requires higher privileges, the Quest KACE System Management Appliance 8.0.318 relies on a message queue managed that runs with root privileges and only allows a set of commands.
network
low complexity
quest CWE-640
critical
9.0
2018-05-31 CVE-2018-11133 Cross-site Scripting vulnerability in Quest Kace System Management Appliance 8.0.318
The 'fmt' parameter of the '/common/run_cross_report.php' script in the the Quest KACE System Management Appliance 8.0.318 is vulnerable to cross-site scripting.
network
quest CWE-79
4.3
2018-05-31 CVE-2018-11132 OS Command Injection vulnerability in Quest Kace System Management Appliance 8.0.318
In order to perform actions that require higher privileges, the Quest KACE System Management Appliance 8.0.318 relies on a message queue that runs daemonized with root privileges and only allows a set of commands to be executed.
network
low complexity
quest CWE-78
critical
9.0
2018-02-08 CVE-2018-1163 Unspecified vulnerability in Quest Netvault Backup 11.2.0.13
This vulnerability allows remote attackers to bypass authentication on vulnerable installations of Quest NetVault Backup 11.2.0.13.
network
low complexity
quest
critical
10.0
2018-02-08 CVE-2018-1162 Unspecified vulnerability in Quest Netvault Backup 11.2.0.13
This vulnerability allows remote attackers to create a denial-of-service condition on vulnerable installations of Quest NetVault Backup 11.2.0.13.
network
low complexity
quest
8.5