Skip to the content.

CVE-2021-30120 - 2FA bypass in Kaseya VSA <= v9.5.6

CVE CVE-2021-30120
Case DIVD-2021-00011
Discovered by
Credits
Products Kaseya:
  • Kaseya VSA
Versions Kaseya:
  • Kaseya VSA
    • 9.x (<= 9.5.6)
CVSS Base score: 9.9
References
Solution Upgrade to a version above 9.5.6
Last modified 20 Jun 2022 09:35

Description

Kaseya VSA before 9.5.7 allows attackers to bypass the 2FA requirement.

The need to use 2FA for authentication in enforce client-side instead of server-side and can be bypassed using a local proxy. Thus rendering 2FA useless.

Detailed description

During the login process, after the user authenticates with username and password, the server sends a response to the client with the booleans MFARequired and MFAEnroled. If the attacker has obtained a password of a user and used an intercepting proxy (e.g. Burp Suite) to change the value of MFARequered from True to False, there is no prompt for the second factor, but the user is still logged in.


JSON version