CVE-2019-13078 – Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injecti …

Vuln ID: CVE-2019-13078

Published:  2019-11-06  15:15:11Z

Description: Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /common/user_profile.php. The affected parameter is sort_column.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):