Overview
The Quest Kace System Management (K1000) Appliance contains multiple vulnerabilities, including a blind SQL injection vulnerability and a stored cross site scripting vulnerability. It also suffers from misconfigurations in the cross-origin resource sharing (CORS) mechanism and improperly validates source communications.
Description
CVE-2018-5404: The Quest Kace System Management (K1000) Appliance allows an authenticated, remote attacker with least privileges ('User Console Only' role) to potentially exploit multiple Blind SQL Injection vulnerabilities to retrieve sensitive information from the database or copy the entire database. (CWE-89) CVE-2018-5405: The Quest Kace System Management (K1000) Appliance allows an authenticated least privileged user with ‘User Console Only’ rights to potentially inject arbitrary JavaScript code on the tickets page. Script execution could allow a malicious user of the system to steal session cookies of other users including Administrator and take over their session. This can further be exploited to launch other attacks. The software also does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. (CWE-79) |
Impact
An authenticated remote attacker could leverage Blind SQL injections to obtain sensitive data. An authenticated user with "user console only" rights may inject arbitrary JavaScript, which could result in an attacker taking over a session of others, including an Administrator. An unauthenticated, remote attacker could add an administrator-level account or change the appliance's settings. |
Solution
Apply an update |
Vendor Information
CVSS Metrics
Group | Score | Vector |
---|---|---|
Base | 9.3 | AV:N/AC:M/Au:N/C:C/I:C/A:C |
Temporal | 7.3 | E:POC/RL:OF/RC:C |
Environmental | 5.5 | CDP:N/TD:M/CR:ND/IR:ND/AR:ND |
References
Acknowledgements
Thanks to Kapil Khot for reporting this vulnerability.
This document was written by Laurie Tyzenhaus.
Other Information
CVE IDs: | CVE-2018-5404, CVE-2018-5405, CVE-2018-5406 |
Date Public: | 2019-06-01 |
Date First Published: | 2019-06-01 |
Date Last Updated: | 2019-06-03 15:39 UTC |
Document Revision: | 62 |