Top
item
Advertisement
image credit: Unsplash

High-risk ConnectWise Automate vulnerability fixed, admins urged to patch ASAP

September 9, 2022

ConnectWise has fixed a vulnerability in ConnectWise Automate, a popular remote monitoring and management tool, which could allow attackers to compromise confidential data or other processing resources.

The severity of the vulnerability is merely “important”, as its exploitation requires additional access and/or privilege, but ConnectWise recommends administrators of on-premise instances to patch as soon as possible.

The company did not actually say that the vulnerability is being exploited in the wild, but categorizes the priority with which it should be fixes as “High,” meaning that it’s a flaw that is either being targeted or has a higher risk of being targeted by exploits in the wild.

Read More on Help Net Security