Lucene search

K

Virtual System Administrator Security Vulnerabilities

cve
cve

CVE-2023-20017

Multiple vulnerabilities in Cisco Intersight Private Virtual Appliance could allow an authenticated, remote attacker to execute arbitrary commands using root-level privileges. The attacker would need to have Administrator privileges on the affected device to exploit these vulnerabilities. These...

9.1CVSS

9.3AI Score

0.001EPSS

2023-08-16 10:15 PM
28
cve
cve

CVE-2023-20013

Multiple vulnerabilities in Cisco Intersight Private Virtual Appliance could allow an authenticated, remote attacker to execute arbitrary commands using root-level privileges. The attacker would need to have Administrator privileges on the affected device to exploit these vulnerabilities. These...

9.1CVSS

9.2AI Score

0.001EPSS

2023-08-16 10:15 PM
37
cve
cve

CVE-2015-6922

Kaseya Virtual System Administrator (VSA) 7.x before 7.0.0.33, 8.x before 8.0.0.23, 9.0 before 9.0.0.19, and 9.1 before 9.1.0.9 does not properly require authentication, which allows remote attackers to bypass authentication and (1) add an administrative account via crafted request to...

9.8CVSS

9.6AI Score

0.949EPSS

2020-02-17 06:15 PM
29
cve
cve

CVE-2015-6589

Directory traversal vulnerability in Kaseya Virtual System Administrator (VSA) 7.0.0.0 before 7.0.0.33, 8..0.0.0 before 8.0.0.23, 9.0.0.0 before 9.0.0.19, and 9.1.0.0 before 9.1.0.9 allows remote authenticated users to write to and execute arbitrary files due to insufficient restrictions in file...

8.8CVSS

9AI Score

0.169EPSS

2020-02-13 09:15 PM
55
cve
cve

CVE-2019-15506

An issue was discovered in Kaseya Virtual System Administrator (VSA) through 9.4.0.37. It has a critical information disclosure vulnerability. An unauthenticated attacker can send properly formatted requests to the web application and download sensitive files and information. For example, the...

7.5CVSS

7.3AI Score

0.002EPSS

2019-08-26 12:15 PM
23
4
cve
cve

CVE-2018-20753

Kaseya VSA RMM before R9.3 9.3.0.35, R9.4 before 9.4.0.36, and R9.5 before 9.5.0.5 allows unprivileged remote attackers to execute PowerShell payloads on all managed devices. In January 2018, attackers actively exploited this vulnerability in the...

9.8CVSS

9.5AI Score

0.103EPSS

2019-02-05 06:29 AM
818
In Wild
cve
cve

CVE-2017-12410

It is possible to exploit a Time of Check & Time of Use (TOCTOU) vulnerability by winning a race condition when Kaseya Virtual System Administrator agent 9.3.0.11 and earlier tries to execute its binaries from working and/or temporary folders. Successful exploitation results in the execution of...

7.4CVSS

7.5AI Score

0.001EPSS

2018-03-26 09:29 PM
68
cve
cve

CVE-2018-0121

A vulnerability in the authentication functionality of the web-based service portal of Cisco Elastic Services Controller Software could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrator privileges on an affected system. The...

9.8CVSS

10AI Score

0.004EPSS

2018-02-22 12:29 AM
21
cve
cve

CVE-2017-6398

An issue was discovered in Trend Micro InterScan Messaging Security (Virtual Appliance) 9.1-1600. An authenticated user can execute a terminal command in the context of the web server user (which is root). Besides, the default installation of IMSVA comes with default administrator credentials. The....

8.8CVSS

8.8AI Score

0.112EPSS

2017-03-14 09:59 AM
23
cve
cve

CVE-2016-6648

EMC RecoverPoint versions before 4.4.1.1 and EMC RecoverPoint for Virtual Machines versions before 5.0 are affected by sensitive information disclosure vulnerability as a result of incorrect permissions set on a sensitive system file. A malicious administrator with configuration privileges may...

4.4CVSS

4.5AI Score

0.0005EPSS

2017-02-03 07:59 AM
23
cve
cve

CVE-2015-2863

Open redirect vulnerability in Kaseya Virtual System Administrator (VSA) 7.x before 7.0.0.29, 8.x before 8.0.0.18, 9.0 before 9.0.0.14, and 9.1 before 9.1.0.4 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.7AI Score

0.006EPSS

2015-07-20 11:59 PM
36
cve
cve

CVE-2015-2862

Directory traversal vulnerability in Kaseya Virtual System Administrator (VSA) 7.x before 7.0.0.29, 8.x before 8.0.0.18, 9.0 before 9.0.0.14, and 9.1 before 9.1.0.4 allows remote authenticated users to read arbitrary files via a crafted HTTP...

8.6AI Score

0.002EPSS

2015-07-20 11:59 PM
39
4
cve
cve

CVE-2014-2926

kapfa.sys in Kaseya Virtual System Administrator (VSA) 6.5 before 6.5.0.17 and 7.0 before 7.0.0.16 allows local users to cause a denial of service (NULL pointer dereference and application crash) via unspecified...

6.4AI Score

0.0004EPSS

2014-07-14 09:55 PM
23
cve
cve

CVE-2006-0683

Cross-site scripting (XSS) vulnerability in Virtual Hosting Control System (VHCS) 2.4.7.1 with v.1 patch and earlier allows remote attackers to inject arbitrary web script or HTML via the username, which is recorded in a log file but not properly handled when the administrator uses the admin log...

5.6AI Score

0.008EPSS

2006-02-15 12:02 AM
22