Vulnerabilities (CVE)

Filtered by vendor Connectwise Subscribe
Filtered by product Automate
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-23130 1 Connectwise 1 Automate 2024-04-11 N/A 5.9 MEDIUM
Connectwise Automate 2022.11 is vulnerable to Cleartext authentication. Authentication is being done via HTTP (cleartext) with SSL disabled. OTE: the vendor's position is that, by design, this is controlled by a configuration option in which a customer can choose to use HTTP (rather than HTTPS) during troubleshooting.
CVE-2023-23126 1 Connectwise 1 Automate 2024-04-11 N/A 6.1 MEDIUM
Connectwise Automate 2022.11 is vulnerable to Clickjacking. The login screen can be iframed and used to manipulate users to perform unintended actions. NOTE: the vendor's position is that a Content-Security-Policy HTTP response header is present to block this attack.
CVE-2023-47257 1 Connectwise 2 Automate, Screenconnect 2024-02-15 N/A 8.1 HIGH
ConnectWise ScreenConnect through 23.8.4 allows man-in-the-middle attackers to achieve remote code execution via crafted messages.
CVE-2023-47256 1 Connectwise 2 Automate, Screenconnect 2024-02-15 N/A 5.5 MEDIUM
ConnectWise ScreenConnect through 23.8.4 allows local users to connect to arbitrary relay servers via implicit trust of proxy settings
CVE-2021-35066 1 Connectwise 1 Automate 2023-12-10 7.5 HIGH 9.8 CRITICAL
An XXE vulnerability exists in ConnectWise Automate before 2021.0.6.132.
CVE-2020-15838 1 Connectwise 1 Automate 2023-12-10 6.5 MEDIUM 8.8 HIGH
The Agent Update System in ConnectWise Automate before 2020.8 allows Privilege Escalation because the _LTUPDATE folder has weak permissions.
CVE-2020-15027 1 Connectwise 1 Automate 2023-12-10 7.5 HIGH 9.8 CRITICAL
ConnectWise Automate through 2020.x has insufficient validation on certain authentication paths, allowing authentication bypass via a series of attempts. This was patched in 2020.7 and in a hotfix for 2019.12.