Vulnerabilities > Kaseya > High

DATE CVE VULNERABILITY TITLE RISK
2022-04-15 CVE-2021-40386 Unspecified vulnerability in Kaseya Unitrends Backup
Kaseya Unitrends Client/Agent through 10.5,5 allows remote attackers to execute arbitrary code.
network
low complexity
kaseya
7.5
2021-12-06 CVE-2021-43034 Incorrect Permission Assignment for Critical Resource vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
local
low complexity
kaseya CWE-732
7.8
2021-12-06 CVE-2021-43037 Uncontrolled Search Path Element vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
local
low complexity
kaseya CWE-427
7.8
2021-12-06 CVE-2021-43038 Injection vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya CWE-74
8.8
2021-12-06 CVE-2021-43040 Unspecified vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya
8.8
2021-12-06 CVE-2021-43041 Use of Externally-Controlled Format String vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya CWE-134
8.8
2020-02-17 CVE-2015-6922 Improper Authentication vulnerability in Kaseya Virtual System Administrator
Kaseya Virtual System Administrator (VSA) 7.x before 7.0.0.33, 8.x before 8.0.0.23, 9.0 before 9.0.0.19, and 9.1 before 9.1.0.9 does not properly require authentication, which allows remote attackers to bypass authentication and (1) add an administrative account via crafted request to LocalAuth/setAccount.aspx or (2) write to and execute arbitrary files via a full pathname in the PathData parameter to ConfigTab/uploader.aspx.
network
low complexity
kaseya CWE-287
7.5
2019-10-11 CVE-2019-14510 Incorrect Default Permissions vulnerability in Kaseya VSA
An issue was discovered in Kaseya VSA RMM through 9.5.0.22.
local
low complexity
kaseya CWE-276
7.2
2019-08-26 CVE-2019-15506 Information Exposure vulnerability in Kaseya Virtual System Administrator
An issue was discovered in Kaseya Virtual System Administrator (VSA) through 9.4.0.37.
network
low complexity
kaseya CWE-200
7.8
2019-02-05 CVE-2018-20753 Unspecified vulnerability in Kaseya Virtual System Administrator
Kaseya VSA RMM before R9.3 9.3.0.35, R9.4 before 9.4.0.36, and R9.5 before 9.5.0.5 allows unprivileged remote attackers to execute PowerShell payloads on all managed devices.
network
low complexity
kaseya
7.5