Vulnerabilities (CVE)

Filtered by vendor Quest Subscribe
Total 131 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11157 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 15 of 46).
CVE-2018-11179 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 37 of 46).
CVE-2018-11132 1 Quest 1 Kace System Management Appliance 2023-12-10 9.0 HIGH 8.8 HIGH
In order to perform actions that require higher privileges, the Quest KACE System Management Appliance 8.0.318 relies on a message queue that runs daemonized with root privileges and only allows a set of commands to be executed. A command injection vulnerability exists within this message queue which allows low-privilege users to append arbitrary commands that will be run as root.
CVE-2018-11164 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 22 of 46).
CVE-2018-11159 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 17 of 46).
CVE-2017-17421 1 Quest 1 Netvault Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Quest NetVault Backup 11.3.0.12. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NVBUSelectionSet Get method requests. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the underlying database. Was ZDI-CAN-4232.
CVE-2018-11172 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 30 of 46).
CVE-2018-11136 1 Quest 1 Kace System Management Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
The 'orgID' parameter received by the '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance 8.0.318 is not sanitized, leading to SQL injection (in particular, a blind time-based type).
CVE-2018-11176 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 34 of 46).
CVE-2017-17417 1 Quest 1 Netvault Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Quest NetVault Backup 11.3.0.12. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NVBUPhaseStatus Acknowledge method requests. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the underlying database. Was ZDI-CAN-4228.
CVE-2018-11180 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 38 of 46).
CVE-2018-11167 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 25 of 46).
CVE-2017-17425 1 Quest 1 Netvault Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Quest NetVault Backup 11.3.0.12. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NVBUSourceDeviceSet Get method requests. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the underlying database. Was ZDI-CAN-4237.
CVE-2018-11166 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 24 of 46).
CVE-2018-11192 1 Quest 1 Disk Backup 2023-12-10 9.0 HIGH 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows privilege escalation (issue 4 of 6).
CVE-2018-11186 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 44 of 46).
CVE-2018-11165 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 23 of 46).
CVE-2018-11142 1 Quest 1 Kace System Management Appliance 2023-12-10 2.1 LOW 5.5 MEDIUM
The 'systemui/settings_network.php' and 'systemui/settings_patching.php' scripts in the Quest KACE System Management Appliance 8.0.318 are accessible only from localhost. This restriction can be bypassed by modifying the 'Host' and 'X_Forwarded_For' HTTP headers in a POST request. An anonymous user can abuse this vulnerability to execute critical functions without authorization.
CVE-2018-11147 1 Quest 1 Disk Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 5 of 46).
CVE-2017-17655 1 Quest 1 Netvault Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Quest NetVault Backup 11.3.0.12. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NVBUBackup PluginList method requests. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the underlying database. Was ZDI-CAN-4289.