Quest Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

Quest DR Series Disk Backup52
Quest NetVault Backup23
Quest Policy Authority13
Quest KACE System Management Appliance10
Quest KACE Systems Management Appliance Server Cen ...8

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix86
Temporary Fix0
Workaround13
Unavailable2
Not Defined32

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High4
Functional0
Proof-of-Concept3
Unproven1
Not Defined125

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local2
Adjacent4
Network127

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High5
Low82
None46

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required21
None112

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤31
≤41
≤518
≤611
≤74
≤859
≤937
≤102

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤31
≤41
≤518
≤612
≤75
≤858
≤936
≤102

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤31
≤418
≤512
≤63
≤756
≤838
≤93
≤102

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤50
≤610
≤714
≤86
≤956
≤1038

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤51
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k17
<2k76
<5k40
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k132
<2k1
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (23): DR Series Disk Backup (52), Foglight Evolve (1), IQCRM (1), Image Racer (1), InTrust (2), Information Systems Indiana Voters App (1), JavaMelody (1), K1000 as a Service (1), KACE (1), KACE Asset Management Appliance (1), KACE Desktop Authority (4), KACE System Management Appliance (10), KACE System Management Virtual Appliance (1), KACE Systems Management Appliance (5), KACE Systems Management Appliance Server Center (8), Kace K1000 (3), Kace K1000 Systems Management Appliance (1), NetVault Backup (23), Policy Authority (13), Privilege Manager (2), Systems Management Appliance (1), ThinkPHP (1), Toad for Data Analysts (1)

PublishedBaseTempVulnerabilityProdExpRemCTIEPSSCVE
01/22/20248.07.9Quest Analytics IQCRM WSDL Page Common.svc sql injectionUnknownNot DefinedNot Defined0.020.00256CVE-2023-48118
03/01/20234.84.8Quest KACE Systems Management Appliance cross site scriptingEndpoint Management SoftwareNot DefinedNot Defined0.020.00067CVE-2022-38220
08/03/20228.08.0Quest KACE Systems Management Appliance improper authenticationEndpoint Management SoftwareNot DefinedNot Defined0.020.00221CVE-2022-30285
08/03/20222.62.6Quest KACE Systems Management Appliance Appliance Linking random valuesEndpoint Management SoftwareNot DefinedNot Defined0.000.00158CVE-2022-29808
08/03/20228.08.0Quest KACE Systems Management Appliance download_agent_installer.php sql injectionEndpoint Management SoftwareNot DefinedNot Defined0.000.00185CVE-2022-29807
12/22/20213.53.4Quest KACE Desktop Authority jQuery jQuery.htmlPrefilter cross site scriptingEndpoint Management SoftwareNot DefinedOfficial Fix0.000.00072CVE-2021-44030
12/22/20215.55.3Quest KACE Desktop Authority Log4net Configuration File xml external entity referenceEndpoint Management SoftwareNot DefinedOfficial Fix0.000.00061CVE-2021-44028
12/22/20215.04.8Quest KACE Desktop Authority RadAsyncUpload deserializationEndpoint Management SoftwareNot DefinedOfficial Fix0.000.00730CVE-2021-44029
12/22/20217.37.0Quest KACE Desktop Authority Insertimage.aspx unrestricted uploadEndpoint Management SoftwareNot DefinedOfficial Fix0.000.00442CVE-2021-44031
01/11/20214.44.3Quest Policy Authority BrowseDirs.do cross site scriptingUnknownNot DefinedWorkaround0.000.00068CVE-2020-35727
01/11/20214.84.7Quest Policy Authority index.jsp cross site scriptingUnknownNot DefinedWorkaround0.000.00122CVE-2020-35726
01/11/20214.84.7Quest Policy Authority index.jsp cross site scriptingUnknownNot DefinedWorkaround0.000.00122CVE-2020-35725
01/11/20214.44.3Quest Policy Authority Error.jsp cross site scriptingUnknownNot DefinedWorkaround0.000.00068CVE-2020-35724
01/11/20214.44.3Quest Policy Authority ReportPreview.do cross site scriptingUnknownNot DefinedWorkaround0.000.00068CVE-2020-35723
01/11/20215.04.9Quest Policy Authority Web Compliance Manager submitUser.jsp cross-site request forgeryUnknownNot DefinedWorkaround0.000.00114CVE-2020-35722
01/11/20214.44.3Quest Policy Authority BrowseAssets.do cross site scriptingUnknownNot DefinedWorkaround0.000.00068CVE-2020-35721
01/11/20214.44.3Quest Policy Authority submitUser.jsp cross site scriptingUnknownNot DefinedWorkaround0.000.00068CVE-2020-35720
01/11/20214.84.7Quest Policy Authority index.jsp cross site scriptingUnknownNot DefinedWorkaround0.000.00122CVE-2020-35719
01/11/20214.84.7Quest Policy Authority Web Compliance Manager cConn.jsp cross site scriptingUnknownNot DefinedWorkaround0.000.00072CVE-2020-35206
01/11/20216.66.5Quest Policy Authority Web Compliance Manager initFile.jsp server-side request forgeryUnknownNot DefinedWorkaround0.000.00625CVE-2020-35205
01/11/20214.84.7Quest Policy Authority FolderControl.jsp cross site scriptingUnknownNot DefinedWorkaround0.000.00072CVE-2020-35204
01/11/20214.84.7Quest Policy Authority Web Compliance Manager initFile.jsp cross site scriptingUnknownNot DefinedWorkaround0.000.00072CVE-2020-35203
03/23/20208.58.5Quest Foglight Evolve hard-coded credentialsUnknownNot DefinedNot Defined0.000.07104CVE-2020-8868
03/09/20208.58.2Quest Kace K1000 Systems Management Appliance krashrpt.php injectionEndpoint Management SoftwareNot DefinedOfficial Fix0.000.04664CVE-2019-20504
11/06/20194.44.4Quest KACE Systems Management Appliance Server Center ticket_associated_tickets.php cross site scriptingEndpoint Management SoftwareNot DefinedNot Defined0.000.00055CVE-2019-13081

108 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!