High-risk ConnectWise Automate vulnerability fixed, admins urged to patch ASAP

ConnectWise has fixed a vulnerability in ConnectWise Automate, a popular remote monitoring and management tool, which could allow attackers to compromise confidential data or other processing resources. The severity of the vulnerability is merely “important”, as its exploitation requires additional access and/or privilege, but ConnectWise recommends administrators of on-premise instances to patch as soon as possible. The company did not actually say that the vulnerability is being exploited in the wild, but categorizes the priority … More

The post High-risk ConnectWise Automate vulnerability fixed, admins urged to patch ASAP appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: