RSS   Vulnerabilities for 'Control'   RSS

2020-01-23
 
CVE-2019-16517

CWE-346
 

 
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. There is a CORS misconfiguration, which reflected the Origin provided by incoming requests. This allowed JavaScript running on any domain to interact with the server APIs and perform administrative actions, without the victim's knowledge.

 
 
CVE-2019-16516

CWE-200
 

 
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. There is a user enumeration vulnerability, allowing an unauthenticated attacker to determine with certainty if an account exists for a given username.

 
 
CVE-2019-16515

NVD-CWE-Other
 

 
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. Certain HTTP security headers are not used.

 
 
CVE-2019-16514

CWE-434
 

 
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. The server allows remote code execution. Administrative users could upload an unsigned extension ZIP file containing executable code that is subsequently executed by the server.

 
 
CVE-2019-16513

CWE-352
 

 
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. CSRF can be used to send API requests.

 
 
CVE-2019-16512

CWE-79
 

 
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. There is stored XSS in the Appearance modifier.

 

 >>> Vendor: Connectwise 5 Products
Manage
Manageditsync
Control
Automate
Connectwise automate


Copyright 2024, cxsecurity.com

 

Back to Top