Directory Traversal Vulnerability in Kaseya Virtual System Administrator (VSA)

Directory Traversal Vulnerability in Kaseya Virtual System Administrator (VSA)

CVE-2015-6589 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Directory traversal vulnerability in Kaseya Virtual System Administrator (VSA) 7.0.0.0 before 7.0.0.33, 8..0.0.0 before 8.0.0.23, 9.0.0.0 before 9.0.0.19, and 9.1.0.0 before 9.1.0.9 allows remote authenticated users to write to and execute arbitrary files due to insufficient restrictions in file paths to json.ashx.

Learn more about our User Device Pen Test.