CVE-2017-18362

ConnectWise ManagedITSync integration through 2017 for Kaseya VSA is vulnerable to unauthenticated remote commands that allow full direct access to the Kaseya VSA database. In February 2019, attackers have actively exploited this in the wild to download and execute ransomware payloads on all endpoints managed by the VSA server. If the ManagedIT.asmx page is available via the Kaseya VSA web interface, anyone with access to the page is able to run arbitrary SQL queries, both read and write, without authentication.
Configurations

Configuration 1 (hide)

cpe:2.3:a:connectwise:manageditsync:*:*:*:*:*:kaseya_vsa:*:*

History

No history.

Information

Published : 2019-02-05 06:29

Updated : 2024-02-04 20:03


NVD link : CVE-2017-18362

Mitre link : CVE-2017-18362

CVE.ORG link : CVE-2017-18362


JSON object : View

Products Affected

connectwise

  • manageditsync
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')