3.5
CVSSv2

CVE-2018-5405

Published: 03/06/2019 Updated: 09/10/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The Quest Kace K1000 Appliance, versions before 9.0.270, allows an authenticated least privileged user with 'User Console Only' rights to potentially inject arbitrary JavaScript code on the tickets page. Script execution could allow a malicious user of the system to steal session cookies of other users including Administrator and take over their session. This can further be exploited to launch other attacks. The software also does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other user. An authenticated user with 'user console only' rights may inject arbitrary JavaScript, which could result in an attacker taking over a session of others, including an Administrator.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

quest kace_systems_management_appliance_firmware

Exploits

# Exploit Title: [Dell Kace Appliance Multiple Vulnerabilities] # Date: [12/04/2018] # Exploit Author: [SlidingWindow], Twitter: @kapil_khot # Vendor Homepage: [wwwquestcom/products/kace-systems-management-appliance/] # Affected Versions: [KACE SMA versions prior to 90270 PATCH SEC2018_20180410] # Tested on: [Quest Kace K1000 Appliance ...
Dell KACE System Management Appliance (SMA) versions prior to 90270 patch SEC2018_20180410 suffers from cross site scripting and remote SQL injection vulnerabilities ...