Vulnerabilities (CVE)

Filtered by vendor Quest Subscribe
Total 131 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44029 1 Quest 1 Kace Desktop Authority 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Quest KACE Desktop Authority before 11.2. This vulnerability allows attackers to execute remote code through a deserialization exploitation in the RadAsyncUpload function of ASP.NET AJAX. An attacker can leverage this vulnerability when the encryption keys are known (due to the presence of CVE-2017-11317, CVE-2017-11357, or other means). A default setting for the type whitelisting feature in more current versions of ASP.NET AJAX prevents exploitation.
CVE-2021-44028 1 Quest 1 Kace Desktop Authority 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
XXE can occur in Quest KACE Desktop Authority before 11.2 because the log4net configuration file might be controlled by an attacker, a related issue to CVE-2018-1285.
CVE-2020-8868 1 Quest 1 Foglight Evolve 2023-12-10 10.0 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Quest Foglight Evolve 9.0.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the __service__ user account. The product contains a hard-coded password for this account. An attacker can leverage this vulnerability to execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-9553.
CVE-2019-13077 1 Quest 1 Kace Systems Management Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the sam_detail_titled.php SAM_TYPE parameter) that allows an attacker to create a malicious link in order to attack authenticated users.
CVE-2019-13080 1 Quest 1 Kace Systems Management Appliance 2023-12-10 3.5 LOW 5.4 MEDIUM
Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via an SVG image and HTML file) that allows an authenticated user to execute arbitrary JavaScript in an administrator's browser.
CVE-2019-13079 1 Quest 1 Kace Systems Management Appliance 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /adminui/history_log.php. The affected parameter is TYPE_NAME.
CVE-2019-12917 1 Quest 1 Kace Systems Management Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS vulnerability exists in Quest KACE Systems Management Appliance Server Center 9.1.317 affecting the userui/software_library.php component via the PATH_INFO.
CVE-2019-20504 1 Quest 1 Kace Systems Management 2023-12-10 7.5 HIGH 9.8 CRITICAL
service/krashrpt.php in Quest KACE K1000 Systems Management Appliance before 6.4 SP3 (6.4.120822) allows a remote attacker to execute code via shell metacharacters in the kuid parameter.
CVE-2019-12918 1 Quest 1 Kace Systems Management Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
Quest KACE Systems Management Appliance Server Center version 9.1.317 is vulnerable to SQL injection. The affected file is software_library.php and affected parameters are order[0][column] and order[0][dir].
CVE-2019-13076 1 Quest 1 Kace Systems Management Appliance 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /userui/ticket_list.php, and affected parameters are order[0][column] and order[0][dir].
CVE-2019-13081 1 Quest 1 Kace Systems Management Appliance 2023-12-10 3.5 LOW 5.4 MEDIUM
Quest KACE Systems Management Appliance Server Center 9.1.317 has an XSS vulnerability (via the title field in the /common/ticket_associated_tickets.php service desk ticket functionality) that allows an authenticated user to execute arbitrary JavaScript in a service desk user's browser.
CVE-2019-13078 1 Quest 1 Kace Systems Management Appliance 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /common/user_profile.php. The affected parameter is sort_column.
CVE-2018-5405 1 Quest 2 Kace Systems Management Appliance, Kace Systems Management Appliance Firmware 2023-12-10 3.5 LOW 5.4 MEDIUM
The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated least privileged user with 'User Console Only' rights to potentially inject arbitrary JavaScript code on the tickets page. Script execution could allow a malicious user of the system to steal session cookies of other users including Administrator and take over their session. This can further be exploited to launch other attacks. The software also does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other user. An authenticated user with 'user console only' rights may inject arbitrary JavaScript, which could result in an attacker taking over a session of others, including an Administrator.
CVE-2019-11604 1 Quest 1 Kace Systems Management Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Quest KACE Systems Management Appliance before 9.1. The script at /service/kbot_service_notsoap.php is vulnerable to unauthenticated reflected XSS when user-supplied input to the METHOD GET parameter is processed by the web application. Since the application does not properly validate and sanitize this parameter, it is possible to place arbitrary script code into the context of the same page.
CVE-2019-10973 1 Quest 1 Kace Systems Management Appliance 2023-12-10 9.0 HIGH 7.2 HIGH
Quest KACE, all versions prior to version 8.0.x, 8.1.x, and 9.0.x, allows unintentional access to the appliance leveraging functions of the troubleshooting tools located in the administrator user interface.
CVE-2018-5406 1 Quest 2 Kace Systems Management Appliance, Kace Systems Management Appliance Firmware 2023-12-10 9.3 HIGH 8.8 HIGH
The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows a remote attacker to exploit the misconfigured Cross-Origin Resource Sharing (CORS) mechanism. An unauthenticated, remote attacker could exploit this vulnerability to perform sensitive actions such as adding a new administrator account or changing the appliance’s settings. A malicious internal user could also gain administrator privileges of this appliance and use it to visit a malicious link that exploits this vulnerability. This could cause the application to perform sensitive actions such as adding a new administrator account or changing the appliance’s settings. An unauthenticated, remote attacker could add an administrator-level account or change the appliance's settings.
CVE-2018-5404 1 Quest 2 Kace Systems Management Appliance, Kace Systems Management Appliance Firmware 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated, remote attacker with least privileges ('User Console Only' role) to potentially exploit multiple Blind SQL Injection vulnerabilities to retrieve sensitive information from the database or copy the entire database. An authenticated remote attacker could leverage Blind SQL injections to obtain sensitive data.
CVE-2017-17656 1 Quest 1 Netvault Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Quest NetVault Backup 11.3.0.12. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NVBUBackup JobList method requests. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the underlying database. Was ZDI-CAN-4292.
CVE-2018-11185 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 43 of 46).
CVE-2018-11190 1 Quest 1 Disk Backup 2023-12-10 9.0 HIGH 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows privilege escalation (issue 2 of 6).