Blind SQL Injection Vulnerabilities in Quest Kace K1000 Appliance

Blind SQL Injection Vulnerabilities in Quest Kace K1000 Appliance

CVE-2018-5404 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

The Quest Kace K1000 Appliance, versions prior to 9.0.270, allows an authenticated, remote attacker with least privileges ('User Console Only' role) to potentially exploit multiple Blind SQL Injection vulnerabilities to retrieve sensitive information from the database or copy the entire database. An authenticated remote attacker could leverage Blind SQL injections to obtain sensitive data.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.