Vulnerability CVE-2018-11133


Published: 2018-05-31

Description:
The 'fmt' parameter of the '/common/run_cross_report.php' script in the the Quest KACE System Management Appliance 8.0.318 is vulnerable to cross-site scripting.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Quest -> Kace system management appliance 

 References:
https://www.coresecurity.com/advisories/quest-kace-system-management-appliance-multiple-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top