CVE-2019-13078

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /common/user_profile.php. The affected parameter is sort_column.
Configurations

Configuration 1 (hide)

cpe:2.3:a:quest:kace_systems_management_appliance:9.1.317:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-06 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-13078

Mitre link : CVE-2019-13078

CVE.ORG link : CVE-2019-13078


JSON object : View

Products Affected

quest

  • kace_systems_management_appliance
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')