ConnectWise ManagedITSync integration through 2017 for Kaseya VSA is vulnerable to unauthenticated remote commands that allow full direct access to the Kaseya VSA database. In February 2019, attackers have actively exploited this in the wild to download and execute ransomware payloads on all endpoints managed by the VSA server. If the ManagedIT.asmx page is available via the Kaseya VSA web interface, anyone with access to the page is able to run arbitrary SQL queries, both read and write, without authentication.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-05T05:00:00

Updated: 2024-08-05T21:20:50.848Z

Reserved: 2019-02-04T00:00:00

Link: CVE-2017-18362

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-05T06:29:00.233

Modified: 2019-02-22T18:33:06.043

Link: CVE-2017-18362

cve-icon Redhat

No data.