Vulnerabilities (CVE)

Filtered by vendor Connectwise Subscribe
Filtered by product Control
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25718 1 Connectwise 1 Control 2024-04-11 N/A 9.8 CRITICAL
In ConnectWise Control through 22.9.10032 (formerly known as ScreenConnect), after an executable file is signed, additional instructions can be added without invalidating the signature, such as instructions that result in offering the end user a (different) attacker-controlled executable file. It is plausible that the end user may allow the download and execution of this file to proceed. There are ConnectWise Control configuration options that add mitigations. NOTE: this may overlap CVE-2023-25719. NOTE: the vendor's position is that this purported vulnerability represents a "fundamental lack of understanding of Authenticode code signing behavior."
CVE-2023-25719 1 Connectwise 1 Control 2023-12-10 N/A 8.8 HIGH
ConnectWise Control before 22.9.10032 (formerly known as ScreenConnect) fails to validate user-supplied parameters such as the Bin/ConnectWiseControl.Client.exe h parameter. This results in reflected data and injection of malicious code into a downloaded executable. The executable can be used to execute malicious queries or as a denial-of-service vector. NOTE: this CVE Record is only about the parameters, such as the h parameter (this CVE Record is not about the separate issue of signed executable files that are supposed to have unique configurations across customers' installations).
CVE-2019-16514 1 Connectwise 1 Control 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. The server allows remote code execution. Administrative users could upload an unsigned extension ZIP file containing executable code that is subsequently executed by the server.
CVE-2019-16513 1 Connectwise 1 Control 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. CSRF can be used to send API requests.
CVE-2019-16516 1 Connectwise 1 Control 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. There is a user enumeration vulnerability, allowing an unauthenticated attacker to determine with certainty if an account exists for a given username.
CVE-2019-16517 1 Connectwise 1 Control 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. There is a CORS misconfiguration, which reflected the Origin provided by incoming requests. This allowed JavaScript running on any domain to interact with the server APIs and perform administrative actions, without the victim's knowledge.
CVE-2019-16515 1 Connectwise 1 Control 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. Certain HTTP security headers are not used.
CVE-2019-16512 1 Connectwise 1 Control 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. There is stored XSS in the Appearance modifier.