Vulnerability Details : CVE-2018-20753
Potential exploit
Used for ransomware!
Kaseya VSA RMM before R9.3 9.3.0.35, R9.4 before 9.4.0.36, and R9.5 before 9.5.0.5 allows unprivileged remote attackers to execute PowerShell payloads on all managed devices. In January 2018, attackers actively exploited this vulnerability in the wild.
Products affected by CVE-2018-20753
- cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:*
- cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:*
- cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:*
CVE-2018-20753 is in the CISA Known Exploited Vulnerabilities Catalog
This issue is known to have been leveraged as part of a ransomware campaign.
CISA vulnerability name:
Kaseya VSA Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Kaseya VSA RMM allows unprivileged remote attackers to execute PowerShell payloads on all managed devices.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2018-20753
Added on
2022-04-13
Action due date
2022-05-04
Exploit prediction scoring system (EPSS) score for CVE-2018-20753
29.01%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-20753
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2025-02-04 |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | 2025-01-27 |
References for CVE-2018-20753
-
https://helpdesk.kaseya.com/hc/en-gb/articles/360000333152
Q1 2018 VSA Security Update – Kaseya Support KnowledgebaseVendor Advisory
-
https://blog.huntresslabs.com/deep-dive-kaseya-vsa-mining-payload-c0ac839a0e88
Deep Dive: Kaseya VSA Mining Payload - Huntress LabsExploit;Third Party Advisory
Jump to