The 'fmt' parameter of the '/common/run_cross_report.php' script in the the Quest KACE System Management Appliance 8.0.318 is vulnerable to cross-site scripting.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-31T18:00:00

Updated: 2024-08-05T08:01:51.694Z

Reserved: 2018-05-15T00:00:00

Link: CVE-2018-11133

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-31T18:29:00.307

Modified: 2018-06-28T17:20:33.277

Link: CVE-2018-11133

cve-icon Redhat

No data.