CVE-2018-11133

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
The 'fmt' parameter of the '/common/run_cross_report.php' script in the the Quest KACE System Management Appliance 8.0.318 is vulnerable to cross-site scripting.
Overview
  • CVE ID
  • CVE-2018-11133
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-05-31T18:29:00
  • Last Modified Date
  • 2018-06-28T17:20:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:quest:kace_system_management_appliance:8.0.318:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.coresecurity.com/advisories/quest-kace-system-management-appliance-multiple-vulnerabilities Exploit Technical Description Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:41:39 Added to TrackCVE
2022-12-03 06:50:30 2018-05-31T18:29Z 2018-05-31T18:29:00 CVE Published Date updated
2022-12-03 06:50:30 2018-06-28T17:20:33 CVE Modified Date updated
2022-12-03 06:50:30 Analyzed Vulnerability Status updated