CVE-2018-5404

The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated, remote attacker with least privileges ('User Console Only' role) to potentially exploit multiple Blind SQL Injection vulnerabilities to retrieve sensitive information from the database or copy the entire database. An authenticated remote attacker could leverage Blind SQL injections to obtain sensitive data.
References
Link Resource
https://support.quest.com/kb/288310/cert-coordination-center-report-update Vendor Advisory
https://www.kb.cert.org/vuls/id/877837/ US Government Resource Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:quest:kace_systems_management_appliance_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:quest:kace_systems_management_appliance:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-03 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-5404

Mitre link : CVE-2018-5404

CVE.ORG link : CVE-2018-5404


JSON object : View

Products Affected

quest

  • kace_systems_management_appliance_firmware
  • kace_systems_management_appliance
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')