5.3
MEDIUM
CVE-2019-16516
ConnectWise Control User Enumeration Vulnerability
Description

An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. There is a user enumeration vulnerability, allowing an unauthenticated attacker to determine with certainty if an account exists for a given username.

INFO

Published Date :

Jan. 23, 2020, 6:15 p.m.

Last Modified :

Feb. 20, 2022, 6:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-16516 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-16516 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Connectwise control
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Config files for my GitHub profile.

config github-config

Updated: 2 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : March 19, 2022, 9:25 p.m. This repo has been linked 38 different CVEs too.

ConnectWise also known as ScreenConnect CVE-2019-16516

Python

Updated: 2 years, 8 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 17, 2021, 9:34 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16516 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16516 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 20, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/165432/ConnectWise-Control-19.2.24707-Username-Enumeration.html No Types Assigned http://packetstormsecurity.com/files/165432/ConnectWise-Control-19.2.24707-Username-Enumeration.html Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:connectwise:control:19.3.25270.7185:*:*:*:*:*:*:* OR *cpe:2.3:a:connectwise:control:*:*:*:*:*:*:*:* versions up to (including) 19.2.24707 *cpe:2.3:a:connectwise:control:19.3.25270.7185:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165432/ConnectWise-Control-19.2.24707-Username-Enumeration.html [No Types Assigned]
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-203
  • Initial Analysis by [email protected]

    Jan. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://blog.huntresslabs.com/validating-the-bishop-fox-findings-in-connectwise-control-9155eec36a34 No Types Assigned https://blog.huntresslabs.com/validating-the-bishop-fox-findings-in-connectwise-control-9155eec36a34 Exploit, Third Party Advisory
    Changed Reference Type https://know.bishopfox.com/advisories No Types Assigned https://know.bishopfox.com/advisories Third Party Advisory
    Changed Reference Type https://know.bishopfox.com/advisories/connectwise-control No Types Assigned https://know.bishopfox.com/advisories/connectwise-control Exploit, Third Party Advisory
    Changed Reference Type https://www.crn.com/news/managed-services/connectwise-control-msp-security-vulnerabilities-are-severe-bishop-fox No Types Assigned https://www.crn.com/news/managed-services/connectwise-control-msp-security-vulnerabilities-are-severe-bishop-fox Third Party Advisory
    Changed Reference Type https://www.crn.com/slide-shows/managed-services/connectwise-control-attack-chain-exploit-20-questions-for-security-researcher-bishop-fox No Types Assigned https://www.crn.com/slide-shows/managed-services/connectwise-control-attack-chain-exploit-20-questions-for-security-researcher-bishop-fox Third Party Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration OR *cpe:2.3:a:connectwise:control:19.3.25270.7185:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16516 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16516 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.55 }} 0.54%

score

0.94879

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability