Skip to content

Kaseya VSA RMM before R9.3 9.3.0.35, R9.4 before 9.4.0.36...

Critical severity Unreviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Feb 2, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Kaseya VSA RMM before R9.3 9.3.0.35, R9.4 before 9.4.0.36, and R9.5 before 9.5.0.5 allows unprivileged remote attackers to execute PowerShell payloads on all managed devices. In January 2018, attackers actively exploited this vulnerability in the wild.

References

Published by the National Vulnerability Database Feb 5, 2019
Published to the GitHub Advisory Database May 13, 2022
Last updated Feb 2, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

No CWEs

CVE ID

CVE-2018-20753

GHSA ID

GHSA-hhg2-f289-m44w

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.