8.4
HIGH
CVE-2024-1708
ConnectWise ScreenConnect Remote Code Execution Path Traversal Vulnerability
Description

ConnectWise ScreenConnect 23.9.7 and prior are affected by path-traversal vulnerability, which may allow an attacker the ability to execute remote code or directly impact confidential data or critical systems.

INFO

Published Date :

Feb. 21, 2024, 4:15 p.m.

Last Modified :

Feb. 22, 2024, 3:19 p.m.

Source :

9119a7d8-5eab-497f-8521-727c672e3725

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.7
Public PoC/Exploit Available at Github

CVE-2024-1708 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-1708 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Connectwise screenconnect
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-1708.

URL Resource
https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8 Vendor Advisory
https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 5 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : April 2, 2024, 4:58 a.m. This repo has been linked 2 different CVEs too.

CVE-2024-1709 ConnectWise ScreenConnect auth bypass patch WORK 2.0

Updated: 6 months, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : March 2, 2024, 5:46 a.m. This repo has been linked 2 different CVEs too.

ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!

attack auth bypass connectwise redteam screenconnect cve-2024-1708 cve-2024-1709

Python

Updated: 4 weeks ago
95 stars 27 fork 27 watcher
Born at : Feb. 21, 2024, 9:42 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 1 month ago
69 stars 17 fork 17 watcher
Born at : Feb. 21, 2024, 5:40 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2023, 6:14 a.m. This repo has been linked 25 different CVEs too.

A list of dorks for the Netlas.io search engine, with which you can find millions of objects in the boundless IoE. Contains queries to search for IoT elements, protocols, communication tools, remote access, and more. Over time, the list will grow.

osint penetration-testing security-tools

Updated: 1 week, 4 days ago
173 stars 20 fork 20 watcher
Born at : April 17, 2023, 10:27 a.m. This repo has been linked 64 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-1708 vulnerability anywhere in the article.

  • huntress.com
SlashAndGrab: The ConnectWise ScreenConnect Vulnerability Explained | Huntress

The “exploit” is trivial and embarrassingly easy.  These are words you never want to hear when talking about vulnerabilities in a widely used product, but that’s exactly how John Hammond, Principal Se ... Read more

Published Date: Jul 09, 2024 (2 months, 1 week ago)
  • huntress.com
SlashAndGrab: ScreenConnect Post-Exploitation in the Wild (CVE-2024-1709 & CVE-2024-1708) | Huntress

Table of Contents: Adversaries Deploying RansomwareAdversaries EnumeratingAdversary Cryptocurrency MinersAdversaries Installing Additional Remote AccessDownloading Tools and PayloadsAdversaries Droppi ... Read more

Published Date: Feb 23, 2024 (6 months, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-1708 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 9119a7d8-5eab-497f-8521-727c672e3725

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8 No Types Assigned https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8 Vendor Advisory
    Changed Reference Type https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass No Types Assigned https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass Exploit, Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:connectwise:screenconnect:*:*:*:*:*:*:*:* versions up to (excluding) 23.9.8
  • CVE Modified by 9119a7d8-5eab-497f-8521-727c672e3725

    Feb. 21, 2024

    Action Type Old Value New Value
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass [No types assigned]
  • CVE Received by 9119a7d8-5eab-497f-8521-727c672e3725

    Feb. 21, 2024

    Action Type Old Value New Value
    Added Description ConnectWise ScreenConnect 23.9.7 and prior are affected by path-traversal vulnerability, which may allow an attacker the ability to execute remote code or directly impact confidential data or critical systems.
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8 [No types assigned]
    Added CWE Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government CWE-22
    Added CVSS V3.1 Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-1708 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability