Full title: Quest KACE System Management Appliance 8.0 - Multiple Vulnerabilities Category: web applications Platform: multiple Quest KACE System Management Appliance version 8.0 (Build 8.0.318) suffers from code execution, cross site scripting, path traversal, remote SQL injection, and various other vulnerabilities. # 0day.today @ http://0day.today/