- Description
- SimpleHelp remote support software v5.5.7 and before has a vulnerability that allows low-privileges technicians to create API keys with excessive permissions. These API keys can be used to escalate privileges to the server admin role.
- Source
- cve@mitre.org
- NVD status
- Modified
CVSS 3.1
- Type
- Primary
- Base score
- 9.9
- Impact score
- 6
- Exploitability score
- 3.1
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
- Severity
- CRITICAL
- nvd@nist.gov
- NVD-CWE-noinfo
- 134c704f-9b21-4f2e-91b3-4a467353bcc0
- CWE-862
- Hype score
- Not currently trending
CVE-2024-57726., CVE-2024-57727., CVE-2024-57728. Enterprise egg-shell
@byt3n33dl3
15 Feb 2025
42 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Vulnerabilidades de SimpleHelp RMM (CVE-2024-57726, CVE-2024-57727 y CVE-2024-57728) señaladas por Arctic permiten implementar puertas traseras y crear cuentas para obtener control administrativo, instalar puertas traseras y eventualmente desplegar ransomware. 🧉 https://t.co/Uq
@MarquisioX
11 Feb 2025
35 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Threat actors exploit newly disclosed vulnerabilities in SimpleHelp's Remote Monitoring and Management (RMM) software to gain unauthorized access and lay the groundwork for ransomware attacks. These vulnerabilities (CVE-2024-57726, CVE-2024-57727, and CVE-2024-57728) https://t.co
@smart_c_intel
10 Feb 2025
28 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Hackers are targeting vulnerable SimpleHelp RMM clients to create administrator accounts, drop backdoors, and potentially lay the groundwork for ransomware attacks. The flaws are tracked as CVE-2024-57726, CVE-2024-57727, and CVE-2024-57728. https://t.co/gg6fqRHwqF https://t.co/y
@riskigy
9 Feb 2025
32 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Hackers are exploiting vulnerabilities in SimpleHelp RMM, tracked as CVE-2024-57726, CVE-2024-57727, and CVE-2024-57728, to breach corporate networks. Attackers create unauthorized admin accounts, install backdoors, and may prepare for ransomware attacks. Evidence suggests links…
@y1659rsgh
8 Feb 2025
4 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
SimpleHelp RMM flaws exploited to breach corporate networks: https://t.co/dzrUnoyfkC Hackers are exploiting vulnerabilities in SimpleHelp RMM, tracked as CVE-2024-57726, CVE-2024-57727, and CVE-2024-57728, to breach corporate networks. Attackers create unauthorized admin… https:
@securityRSS
7 Feb 2025
19 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 URGENT: Attackers are exploiting newly discovered flaws in SimpleHelp RMM software to establish persistent access to networks and deploy ransomware. CVE-2024-57726, CVE-2024-57727, CVE-2024-57728: Flaws enabling privilege escalation, remote code execution. https://t.co/pHaiAm
@SamTechwest
7 Feb 2025
68 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Hackers are exploiting vulnerabilities in SimpleHelp RMM (CVE-2024-57726, CVE-2024-57727, CVE-2024-57728) for ransomware attacks. Organizations must update their software to reduce risk. 🛡️💻 #RMM #Ransomware #USA link: https://t.co/iIX2aGlrYX https://t.co/i81hVkLDco
@TweetThreatNews
7 Feb 2025
17 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🚨 URGENT: Attackers are exploiting newly discovered flaws in SimpleHelp RMM software to establish persistent access to networks and deploy ransomware. CVE-2024-57726, CVE-2024-57727, CVE-2024-57728: Flaws enabling privilege escalation, remote code execution. 👉 Secure your… ht
@TheHackersNews
7 Feb 2025
46405 Impressions
47 Retweets
134 Likes
16 Bookmarks
3 Replies
3 Quotes
Уязвимости в SimpleHelp Remote Monitoring and Management (RMM), такие как CVE-2024-57726, CVE-2024-57727 и CVE-2024-57728, позволяют злоумышленникам загружать и выгружать файлы, а также повышать привилегии до уровня администратора. Подробнее https://t.co/TrPw17sEP7 https://t.co/D
@KZCERT
30 Jan 2025
73 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
From @AWNetworks: A campaign has been observed involving unauthorized access to devices running #SimpleHelp RMM software as an initial access vector. This came just a week after we publicly disclosed CVE-2024-57726, CVE-2024-57727, and CVE-2024-57728 in SimpleHelp. For the full
@Horizon3ai
29 Jan 2025
5 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Update: Critical vulnerabilities in #SimpleHelp are now being exploited (#CVE-2024-57727, #CVE-2024-57728, #CVE-2024-57726); These can lead to info disclosure, privilege escalation, and RCE. Patch and advisory are available at: https://https://t.co/UlONgZAyDI #Patch #Patch #Patch
@CCBalert
29 Jan 2025
247 Impressions
2 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hackers exploiting flaws in SimpleHelp RMM to breach networks. The flaws, tracked as CVE-2024-57726, CVE-2024-57727, and CVE-2024-57728, allow threat actors to download and upload files on devices and escalate privileges to administrative levels. https://t.co/knnGrF94Qo https://
@riskigy
29 Jan 2025
50 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
Researchers warn of a cyberattack exploiting SimpleHelp RMM vulnerabilities (CVE-2024-57726, CVE-2024-57727, CVE-2024-57728), allowing unauthorized device access. Ensure software is updated! 🔒💻 #SimpleHelp #CyberThreats #USA link: https://t.co/wdljUdasgh https://t.co/s1hk2hVJO
@TweetThreatNews
28 Jan 2025
42 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-57726, -27, -28: Multiple vulns in SimpleHelp, 7.2 - 8.8 rating❗️ Vulns allow to upload arbitrary files, and escalate privileges, which allows RCE to be carried out. Search at https://t.co/hv7QKSr5Jp: 👉 Link: https://t.co/ElCom28yx9 #cybersecurity #vulnerability_map
@Netlas_io
20 Jan 2025
713 Impressions
4 Retweets
12 Likes
6 Bookmarks
1 Reply
0 Quotes
4/10 🔒 CVE-2024-57726: Tech access can become admin access due to poor authorization. Escalation chain could be devastating. #PrivilegeEscalation
@Eth1calHackrZ
18 Jan 2025
16 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Warning: Critical vulnerabilities in SimpleHelp remote access software (CVE-2024-57727, CVE-2024-57728, CVE-2024-57726) can lead to info disclosure, privilege escalation, and RCE. Patch and advisory are available at: https://t.co/HhQIqSK040 #Patch #Patch #Patch
@CCBalert
16 Jan 2025
161 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-57726 SimpleHelp remote support software v5.5.7 and before has a vulnerability that allows low-privileges technicians to create API keys with excessive permissions. These A… https://t.co/4fP9PcSZ0w
@CVEnew
16 Jan 2025
328 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-57726 Privilege Escalation via Insecure API Key Generation in SimpleHelp https://t.co/9ZwX20QzXK
@VulmonFeeds
16 Jan 2025
1 Impression
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨Alert🚨 CVE-2024-57727&&CVE-2024-57728&&CVE-2024-57726 : Critical SimpleHelp Flaws Allow File Theft, Privilege Escalation, and RCE Attacks 📊 75k+ Services are found on https://t.co/ysWb28Crld yearly. 🔗Hunter Link:https://t.co/LxDmNVsdm9 👇Query HUNTER… https:/
@HunterMapping
16 Jan 2025
1336 Impressions
3 Retweets
17 Likes
6 Bookmarks
0 Replies
0 Quotes
We disclosed a few vulns last week affecting SimpleHelp's remote support software: ♦️ CVE-2024-57726: Priv esc to admin ♦️ CVE-2024-57727: Unauth arbitrary file download ♦️ CVE-2024-57728: Admin RCE via arbitrary file upload Together these vulns could enable an attacker with…
@Horizon3Attack
15 Jan 2025
6709 Impressions
20 Retweets
74 Likes
24 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:simple-help:simplehelp:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B51B617B-82A8-4B34-BE2E-2D3C9CDE6D12",
"versionEndExcluding": "5.5.8"
}
],
"operator": "OR"
}
]
}
]