Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /common/user_profile.php. The affected parameter is sort_column.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-06T14:52:01

Updated: 2024-08-04T23:41:10.123Z

Reserved: 2019-06-30T00:00:00

Link: CVE-2019-13078

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-06T15:15:11.283

Modified: 2019-11-07T21:11:21.807

Link: CVE-2019-13078

cve-icon Redhat

No data.