Known Exploited Vulnerability
10.0
CRITICAL
CVE-2024-1709
ConnectWise ScreenConnect Authentication Bypass Vu - [Actively Exploited]
Description

ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability, which may allow an attacker direct access to confidential information or critical systems.

INFO

Published Date :

Feb. 21, 2024, 4:15 p.m.

Last Modified :

Feb. 23, 2024, 2 a.m.

Source :

9119a7d8-5eab-497f-8521-727c672e3725

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

ConnectWise ScreenConnect contains an authentication bypass vulnerability that allows an attacker with network access to the management interface to create a new, administrator-level account on affected devices.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8

Public PoC/Exploit Available at Github

CVE-2024-1709 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-1709 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Connectwise screenconnect

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Event ID 229 Rule Name SOC262 ScreenConnect Authentication Bypass Exploitation Detected (CVE-2024-1709)

Updated: 6 days, 4 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 12, 2024, 8:31 p.m. This repo has been linked 1 different CVEs too.

A super simple Cisa KEV lookup CLI tool leveraging DuckDB

Python

Updated: 1 month, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : July 2, 2024, 7:56 p.m. This repo has been linked 33 different CVEs too.

Mass - CVE-2024-1709 - WP_Wzone < Unauthenticated SQL Injection

codeb0ss codeboss cve cve-2024 cve-2024-1709 exploit poc uncodeboss wordpress cve-2024-1709-wp

Python

Updated: 2 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : May 24, 2024, 12:02 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Roff Python

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 19, 2024, 2:58 a.m. This repo has been linked 1 different CVEs too.

此项目的POC来源为2024年以来各大威胁情报的高危漏洞复现,POC已通过nuclei或xray武器化,本项目旨在为网络安全爱好者们提供一点参考资料,可供个人研究使用,共勉

Shell Batchfile Python ASP.NET Java Classic ASP PHP

Updated: 1 week, 5 days ago
200 stars 34 fork 34 watcher
Born at : May 8, 2024, 11:50 a.m. This repo has been linked 21 different CVEs too.

None

Python

Updated: 5 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : April 2, 2024, 4:58 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 5 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : March 22, 2024, 9:20 p.m. This repo has been linked 1 different CVEs too.

A cmdline tool for VulnCheck KEV.

Python

Updated: 3 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 17, 2024, 1:45 p.m. This repo has been linked 1 different CVEs too.

CVE-2024-23113 FortiOS SSL VPN RCE

Updated: 6 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 9, 2024, 3:07 a.m. This repo has been linked 2 different CVEs too.

CVE-2024-21762 POC Forti VPN SSL Out of Boundary RCE

Updated: 6 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:01 p.m. This repo has been linked 2 different CVEs too.

CVE-2024-1709 ConnectWise ScreenConnect auth bypass patch WORK 2.0

Updated: 6 months, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : March 2, 2024, 5:46 a.m. This repo has been linked 2 different CVEs too.

A Scanner for CVE-2024-1709 - ConnectWise SecureConnect Authentication Bypass Vulnerability

Python

Updated: 5 months, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : Feb. 23, 2024, 5:26 p.m. This repo has been linked 1 different CVEs too.

ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!

attack auth bypass connectwise redteam screenconnect cve-2024-1708 cve-2024-1709

Python

Updated: 4 weeks ago
95 stars 27 fork 27 watcher
Born at : Feb. 21, 2024, 9:42 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 1 month ago
69 stars 17 fork 17 watcher
Born at : Feb. 21, 2024, 5:40 a.m. This repo has been linked 2 different CVEs too.

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Python Dockerfile HTML

Updated: 1 week, 5 days ago
886 stars 109 fork 109 watcher
Born at : Jan. 14, 2024, 1:45 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-1709 vulnerability anywhere in the article.

  • huntress.com
SlashAndGrab: The ConnectWise ScreenConnect Vulnerability Explained | Huntress

The “exploit” is trivial and embarrassingly easy.  These are words you never want to hear when talking about vulnerabilities in a widely used product, but that’s exactly how John Hammond, Principal Se ... Read more

Published Date: Jul 09, 2024 (2 months, 1 week ago)
  • huntress.com
SlashAndGrab: ScreenConnect Post-Exploitation in the Wild (CVE-2024-1709 & CVE-2024-1708) | Huntress

Table of Contents: Adversaries Deploying RansomwareAdversaries EnumeratingAdversary Cryptocurrency MinersAdversaries Installing Additional Remote AccessDownloading Tools and PayloadsAdversaries Droppi ... Read more

Published Date: Feb 23, 2024 (6 months, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-1709 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 9119a7d8-5eab-497f-8521-727c672e3725

    May. 14, 2024

    Action Type Old Value New Value
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Feb. 23, 2024

    Action Type Old Value New Value
    Added Due Date 2024-02-29
    Added Date Added 2024-02-22
    Added Vulnerability Name ConnectWise ScreenConnect Authentication Bypass Vulnerability
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
  • Initial Analysis by [email protected]

    Feb. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/rapid7/metasploit-framework/pull/18870 No Types Assigned https://github.com/rapid7/metasploit-framework/pull/18870 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/watchtowrlabs/connectwise-screenconnect_auth-bypass-add-user-poc No Types Assigned https://github.com/watchtowrlabs/connectwise-screenconnect_auth-bypass-add-user-poc Exploit, Third Party Advisory
    Changed Reference Type https://techcrunch.com/2024/02/21/researchers-warn-high-risk-connectwise-flaw-under-attack-is-embarrassingly-easy-to-exploit/ No Types Assigned https://techcrunch.com/2024/02/21/researchers-warn-high-risk-connectwise-flaw-under-attack-is-embarrassingly-easy-to-exploit/ Press/Media Coverage, Third Party Advisory
    Changed Reference Type https://www.bleepingcomputer.com/news/security/connectwise-urges-screenconnect-admins-to-patch-critical-rce-flaw/ No Types Assigned https://www.bleepingcomputer.com/news/security/connectwise-urges-screenconnect-admins-to-patch-critical-rce-flaw/ Press/Media Coverage, Third Party Advisory
    Changed Reference Type https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8 No Types Assigned https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8 Vendor Advisory
    Changed Reference Type https://www.horizon3.ai/attack-research/red-team/connectwise-screenconnect-auth-bypass-deep-dive/ No Types Assigned https://www.horizon3.ai/attack-research/red-team/connectwise-screenconnect-auth-bypass-deep-dive/ Third Party Advisory
    Changed Reference Type https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass No Types Assigned https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass Exploit, Third Party Advisory
    Changed Reference Type https://www.huntress.com/blog/detection-guidance-for-connectwise-cwe-288-2 No Types Assigned https://www.huntress.com/blog/detection-guidance-for-connectwise-cwe-288-2 Third Party Advisory
    Changed Reference Type https://www.huntress.com/blog/vulnerability-reproduced-immediately-patch-screenconnect-23-9-8 No Types Assigned https://www.huntress.com/blog/vulnerability-reproduced-immediately-patch-screenconnect-23-9-8 Third Party Advisory
    Changed Reference Type https://www.securityweek.com/connectwise-confirms-screenconnect-flaw-under-active-exploitation/ No Types Assigned https://www.securityweek.com/connectwise-confirms-screenconnect-flaw-under-active-exploitation/ Press/Media Coverage, Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:connectwise:screenconnect:*:*:*:*:*:*:*:* versions up to (excluding) 23.9.8
  • CVE Modified by 9119a7d8-5eab-497f-8521-727c672e3725

    Feb. 21, 2024

    Action Type Old Value New Value
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass [No types assigned]
  • CVE Modified by 9119a7d8-5eab-497f-8521-727c672e3725

    Feb. 21, 2024

    Action Type Old Value New Value
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.huntress.com/blog/vulnerability-reproduced-immediately-patch-screenconnect-23-9-8 [No types assigned]
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.huntress.com/blog/detection-guidance-for-connectwise-cwe-288-2 [No types assigned]
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.bleepingcomputer.com/news/security/connectwise-urges-screenconnect-admins-to-patch-critical-rce-flaw/ [No types assigned]
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://github.com/watchtowrlabs/connectwise-screenconnect_auth-bypass-add-user-poc [No types assigned]
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://github.com/rapid7/metasploit-framework/pull/18870 [No types assigned]
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.horizon3.ai/attack-research/red-team/connectwise-screenconnect-auth-bypass-deep-dive/ [No types assigned]
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://techcrunch.com/2024/02/21/researchers-warn-high-risk-connectwise-flaw-under-attack-is-embarrassingly-easy-to-exploit/ [No types assigned]
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.securityweek.com/connectwise-confirms-screenconnect-flaw-under-active-exploitation/ [No types assigned]
  • CVE Received by 9119a7d8-5eab-497f-8521-727c672e3725

    Feb. 21, 2024

    Action Type Old Value New Value
    Added Description ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability, which may allow an attacker direct access to confidential information or critical systems.
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8 [No types assigned]
    Added CWE Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government CWE-288
    Added CVSS V3.1 Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-1709 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-1709 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability