CVE-2018-20753

CVE-2018-20753

Kaseya VSA RMM before R9.3 9.3.0.35, R9.4 before 9.4.0.36, and R9.5 before 9.5.0.5 allows unprivileged remote attackers to execute PowerShell payloads on all managed devices. In January 2018, attackers actively exploited this vulnerability in the wild.

Source: CVE-2018-20753

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다