CVE-2019-13078

CVE-2019-13078

Quest KACE Systems Management Appliance Server Center 9.1.317 is vulnerable to SQL injection. An authenticated user has the ability to execute arbitrary commands against the database. The affected component is /common/user_profile.php. The affected parameter is sort_column.

Source: CVE-2019-13078

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다