CVE-2019-16514

An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. The server allows remote code execution. Administrative users could upload an unsigned extension ZIP file containing executable code that is subsequently executed by the server.
Configurations

Configuration 1

cpe:2.3:a:connectwise:control:19.3.25270.7185:*:*:*:*:*:*:*

Information

Published : 2020-01-23 06:15

Updated : 2020-01-28 02:42


NVD link : CVE-2019-16514

Mitre link : CVE-2019-16514

Products Affected
No products.
CWE