7.5
CVSSv2

CVE-2017-18362

Published: 05/02/2019 Updated: 22/02/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

ConnectWise ManagedITSync integration through 2017 for Kaseya VSA is vulnerable to unauthenticated remote commands that allow full direct access to the Kaseya VSA database. In February 2019, attackers have actively exploited this in the wild to download and execute ransomware payloads on all endpoints managed by the VSA server. If the ManagedIT.asmx page is available via the Kaseya VSA web interface, anyone with access to the page is able to run arbitrary SQL queries, both read and write, without authentication.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

connectwise manageditsync

Recent Articles

Powershell, the Gandcrab infection and the long-forgotten server
The Register • Gareth Corfield • 29 Apr 2019

GCHQ offshoot shares infosec hair-raisers

CyberUK 2019 If your hair isn't already grey enough, GCHQ staff have revealed a handful of infosec incidents that, in their words, "surprised us". During a talk at CyberUK 2019, the annual shindig of the spy agency's public-facing offshoot, the National Cyber Security Centre (NCSC), a bespectacled and bearded chap who was introduced only as "Toby L" told an enthralled audience one of his "favourite war stories". The NCSC is part of GCHQ's drive since 2013 to rebuild public trust and convince ind...