CVE-2018-20753

Kaseya VSA RMM before R9.3 9.3.0.35, R9.4 before 9.4.0.36, and R9.5 before 9.5.0.5 allows unprivileged remote attackers to execute PowerShell payloads on all managed devices. In January 2018, attackers actively exploited this vulnerability in the wild.
Configurations

Configuration 1

cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:*
cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:*
cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:*

Information

Published : 2019-02-05 06:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-20753

Mitre link : CVE-2018-20753

Products Affected
No products.