4.3
CVSSv2

CVE-2018-11133

Published: 31/05/2018 Updated: 28/06/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The 'fmt' parameter of the '/common/run_cross_report.php' script in the the Quest KACE System Management Appliance 8.0.318 is vulnerable to cross-site scripting.

Vulnerable Product Search on Vulmon Subscribe to Product

quest kace system management appliance 8.0.318

Exploits

Quest KACE System Management Appliance version 80 (Build 80318) suffers from code execution, cross site scripting, path traversal, remote SQL injection, and various other vulnerabilities ...