CVE-2018-11133

The 'fmt' parameter of the '/common/run_cross_report.php' script in the the Quest KACE System Management Appliance 8.0.318 is vulnerable to cross-site scripting.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:quest:kace_system_management_appliance:8.0.318:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-31 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11133

Mitre link : CVE-2018-11133

CVE.ORG link : CVE-2018-11133


JSON object : View

Products Affected

quest

  • kace_system_management_appliance
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')