Kaseya VSA RMM before R9.3 9.3.0.35, R9.4 before 9.4.0.36, and R9.5 before 9.5.0.5 allows unprivileged remote attackers to execute PowerShell payloads on all managed devices. In January 2018, attackers actively exploited this vulnerability in the wild.
History

Tue, 04 Feb 2025 21:15:00 +0000

Type Values Removed Values Added
Metrics kev

{'dateAdded': '2022-04-13'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'active', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 27 Jan 2025 18:45:00 +0000

Type Values Removed Values Added
Metrics cvssV3_0

{'score': 9.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2025-02-04T20:37:31.004Z

Reserved: 2019-02-04T00:00:00.000Z

Link: CVE-2018-20753

cve-icon Vulnrichment

Updated: 2024-08-05T12:12:28.564Z

cve-icon NVD

Status : Modified

Published: 2019-02-05T06:29:00.593

Modified: 2025-02-04T21:15:15.737

Link: CVE-2018-20753

cve-icon Redhat

No data.