CVE-2019-13079

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /adminui/history_log.php. The affected parameter is TYPE_NAME.
Configurations

Configuration 1 (hide)

cpe:2.3:a:quest:kace_systems_management_appliance:9.1.317:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-06 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-13079

Mitre link : CVE-2019-13079

CVE.ORG link : CVE-2019-13079


JSON object : View

Products Affected

quest

  • kace_systems_management_appliance
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')