Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /userui/ticket_list.php, and affected parameters are order[0][column] and order[0][dir].
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-06T14:49:36

Updated: 2024-08-04T23:41:10.438Z

Reserved: 2019-06-30T00:00:00

Link: CVE-2019-13076

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-06T15:15:11.157

Modified: 2019-11-07T21:06:01.027

Link: CVE-2019-13076

cve-icon Redhat

No data.