Vulnerabilities > Connectwise > High

DATE CVE VULNERABILITY TITLE RISK
2024-02-21 CVE-2024-1708 Path Traversal vulnerability in Connectwise Screenconnect 23.8.4/23.8.5
ConnectWise ScreenConnect 23.9.7 and prior are affected by path-traversal vulnerability, which may allow an attacker the ability to execute remote code or directly impact confidential data or critical systems.
network
low complexity
connectwise CWE-22
8.4
2024-02-01 CVE-2023-47257 Code Injection vulnerability in Connectwise Automate and Screenconnect
ConnectWise ScreenConnect through 23.8.4 allows man-in-the-middle attackers to achieve remote code execution via crafted messages.
network
high complexity
connectwise CWE-94
8.1
2023-02-13 CVE-2023-25719 Injection vulnerability in Connectwise Control 19.3.25270.7185
ConnectWise Control before 22.9.10032 (formerly known as ScreenConnect) fails to validate user-supplied parameters such as the Bin/ConnectWiseControl.Client.exe h parameter.
network
low complexity
connectwise CWE-74
8.8
2021-06-21 CVE-2021-35066 XXE vulnerability in Connectwise Automate
An XXE vulnerability exists in ConnectWise Automate before 2021.0.6.132.
network
low complexity
connectwise CWE-611
7.5
2020-07-16 CVE-2020-15027 Improper Authentication vulnerability in Connectwise Automate 2020.0/2020.7
ConnectWise Automate through 2020.x has insufficient validation on certain authentication paths, allowing authentication bypass via a series of attempts.
network
low complexity
connectwise CWE-287
7.5
2020-01-23 CVE-2019-16517 Origin Validation Error vulnerability in Connectwise Control 19.3.25270.7185
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185.
network
low complexity
connectwise CWE-346
7.5
2019-02-05 CVE-2017-18362 SQL Injection vulnerability in Connectwise Manageditsync
ConnectWise ManagedITSync integration through 2017 for Kaseya VSA is vulnerable to unauthenticated remote commands that allow full direct access to the Kaseya VSA database.
network
low complexity
connectwise CWE-89
7.5