CVE-2018-11138

The '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance 8.0.318 is accessible by anonymous users and can be abused to execute arbitrary commands on the system.
References
Link Resource
https://www.coresecurity.com/advisories/quest-kace-system-management-appliance-multiple-vulnerabilities Exploit Technical Description Third Party Advisory
https://www.exploit-db.com/exploits/44950/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:quest:kace_system_management_appliance:8.0.318:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-31 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11138

Mitre link : CVE-2018-11138

CVE.ORG link : CVE-2018-11138


JSON object : View

Products Affected

quest

  • kace_system_management_appliance
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')