quest kace-system-management-appliance CVE-2018-11138 is a vulnerability in Quest Software Kace System Management Appliance
Published on May 31, 2018

The '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance 8.0.318 is accessible by anonymous users and can be abused to execute arbitrary commands on the system.

NVD

Known Exploited Vulnerability

This Quest KACE System Management Appliance Remote Command Execution Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. The '/common/download_agent_installer.php' script in the Quest KACE System Management Appliance is accessible by anonymous users and can be abused to perform remote code execution.

The following remediation steps are recommended / required by April 15, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2018-11138 is exploitable with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Shell injection Vulnerability?

The software constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.

CVE-2018-11138 has been classified to as a Shell injection vulnerability or weakness.


Products Associated with CVE-2018-11138

You can be notified by stack.watch whenever vulnerabilities like CVE-2018-11138 are published in these products:

 

What versions of Kace System Management Appliance are vulnerable to CVE-2018-11138?