9.8
CVSSv3

CVE-2018-20753

Published: 05/02/2019 Updated: 03/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Kaseya VSA RMM before R9.3 9.3.0.35, R9.4 prior to 9.4.0.36, and R9.5 prior to 9.5.0.5 allows unprivileged remote malicious users to execute PowerShell payloads on all managed devices. In January 2018, attackers actively exploited this vulnerability in the wild.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kaseya virtual system administrator

Recent Articles

Powershell, the Gandcrab infection and the long-forgotten server
The Register • Gareth Corfield • 29 Apr 2019

GCHQ offshoot shares infosec hair-raisers

CyberUK 2019 If your hair isn't already grey enough, GCHQ staff have revealed a handful of infosec incidents that, in their words, "surprised us". During a talk at CyberUK 2019, the annual shindig of the spy agency's public-facing offshoot, the National Cyber Security Centre (NCSC), a bespectacled and bearded chap who was introduced only as "Toby L" told an enthralled audience one of his "favourite war stories". The NCSC is part of GCHQ's drive since 2013 to rebuild public trust and convince ind...