CVE-2021-30120

Kaseya VSA before 9.5.7 allows attackers to bypass the 2FA requirement. The need to use 2FA for authentication in enforce client-side instead of server-side and can be bypassed using a local proxy. Thus rendering 2FA useless. Detailed description --- During the login process, after the user authenticates with username and password, the server sends a response to the client with the booleans MFARequired and MFAEnroled. If the attacker has obtained a password of a user and used an intercepting proxy (e.g. Burp Suite) to change the value of MFARequered from True to False, there is no prompt for the second factor, but the user is still logged in.
References
Link Resource
https://csirt.divd.nl/2021/07/07/Kaseya-Limited-Disclosure/ Patch Third Party Advisory
https://csrit.divd.nl/DIVD-2021-00011 Permissions Required Third Party Advisory
https://csrit.divd.nl/CVE-2021-30120 Permissions Required Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:kaseya:vsa:*:*:*:*:-:*:*:*

Information

Published : 2021-07-09 07:15

Updated : 2022-07-12 10:42


NVD link : CVE-2021-30120

Mitre link : CVE-2021-30120


JSON object : View

CWE
CWE-669

Incorrect Resource Transfer Between Spheres

Advertisement

dedicated server usa

Products Affected

kaseya

  • vsa