9.8
CVSSv3

CVE-2018-11140

Published: 31/05/2018 Updated: 02/07/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The 'reportID' parameter received by the '/common/run_report.php' script in the Quest KACE System Management Appliance 8.0.318 is not sanitized, leading to SQL injection (in particular, an error-based type).

Vulnerable Product Search on Vulmon Subscribe to Product

quest kace system management appliance 8.0.318

Exploits

Quest KACE System Management Appliance version 80 (Build 80318) suffers from code execution, cross site scripting, path traversal, remote SQL injection, and various other vulnerabilities ...