The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated, remote attacker with least privileges ('User Console Only' role) to potentially exploit multiple Blind SQL Injection vulnerabilities to retrieve sensitive information from the database or copy the entire database. An authenticated remote attacker could leverage Blind SQL injections to obtain sensitive data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2019-06-03T18:23:52

Updated: 2024-08-05T05:33:44.447Z

Reserved: 2018-01-12T00:00:00

Link: CVE-2018-5404

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-03T19:29:01.593

Modified: 2019-10-09T23:41:18.487

Link: CVE-2018-5404

cve-icon Redhat

No data.