3 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Kaseya Virtual System Administrator (VSA) through 9.4.0.37. It has a critical information disclosure vulnerability. An unauthenticated attacker can send properly formatted requests to the web application and download sensitive files and information. For example, the /DATAREPORTS directory can be farmed for reports. Because this directory contains the results of reports such as NMAP, Patch Status, and Active Directory domain metadata, an attacker can easily collect this critical information and parse it for information. • http://dfdrconsulting.com/2019/cyber-security/cve-2019-15506-kaseya-vsa-critical-information-disclosure-unauthenticated-access http://help.kaseya.com/WebHelp/EN/RN/index.asp#VSAReleaseNotes.htm • CWE-306: Missing Authentication for Critical Function •

CVSS: 9.8EPSS: 10%CPEs: 3EXPL: 1

Kaseya VSA RMM before R9.3 9.3.0.35, R9.4 before 9.4.0.36, and R9.5 before 9.5.0.5 allows unprivileged remote attackers to execute PowerShell payloads on all managed devices. In January 2018, attackers actively exploited this vulnerability in the wild. Kaseya VSA RMM, en versiones anteriores a la R9.3 9.3.0.35, versiones R4 anteriores a la 9.4.0.36 y en las R9.5 anteriores a la 9.5.0.5, permite a los atacantes remotos sin privilegios ejecutar cargas útiles PowerShell en todos los dispositivos gestionados. En enero de 2018, los atacantes explotaban esta vulnerabilidad "in the wild" de manera activa. Kaseya VSA RMM allows unprivileged remote attackers to execute PowerShell payloads on all managed devices. • https://blog.huntresslabs.com/deep-dive-kaseya-vsa-mining-payload-c0ac839a0e88 https://helpdesk.kaseya.com/hc/en-gb/articles/360000333152 •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 0

It is possible to exploit a Time of Check & Time of Use (TOCTOU) vulnerability by winning a race condition when Kaseya Virtual System Administrator agent 9.3.0.11 and earlier tries to execute its binaries from working and/or temporary folders. Successful exploitation results in the execution of arbitrary programs with "NT AUTHORITY\SYSTEM" privileges. Es posible explotar una vulnerabilidad Time of Check Time of Use (TOCTOU) al ganar una condición de carrera cuando las versiones 9.3.0.11 y anteriores del agente Kaseya Virtual System Administrator intentan ejecutar sus binarios de las carpetas de trabajo y/o temporales. Resultados de explotación exitosos en la ejecución de programas arbitrarios con privilegios "NT AUTHORITY\SYSTEM". The Kaseya Virtual System Administrator (VSA) agent "AgentMon.exe" suffers from a local privilege escalation vulnerability. • http://www.securityfocus.com/archive/1/541884/100/0/threaded • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •