CVE

CVE-2018-11133

CVE-2018-11133

The ‘fmt’ parameter of the ‘/common/run_cross_report.php’ script in the the Quest KACE System Management Appliance 8.0.318 is vulnerable to cross-site scripting.

Source: CVE-2018-11133

Exit mobile version