SQL Injection Vulnerability in Quest KACE Systems Management Appliance Server Center 9.1.317

SQL Injection Vulnerability in Quest KACE Systems Management Appliance Server Center 9.1.317

CVE-2019-13078 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /common/user_profile.php. The affected parameter is sort_column.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.