Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2026-0696: CWE-1004 Sensitive Cookie Without 'HttpOnly' Flag in ConnectWise PSA

0
Medium
VulnerabilityCVE-2026-0696cvecve-2026-0696cwe-1004
Published: Fri Jan 16 2026 (01/16/2026, 13:34:49 UTC)
Source: CVE Database V5
Vendor/Project: ConnectWise
Product: PSA

Description

In ConnectWise PSA versions older than 2026.1, certain session cookies were not set with the HttpOnly attribute. In some scenarios, this could allow client-side scripts access to session cookie values.

AI-Powered Analysis

AILast updated: 01/16/2026, 14:06:16 UTC

Technical Analysis

CVE-2026-0696 identifies a vulnerability in ConnectWise PSA, a professional services automation tool widely used by managed service providers and IT departments. The issue arises because certain session cookies in versions prior to 2026.1 are not set with the HttpOnly attribute. The HttpOnly flag is a security measure that prevents client-side scripts, such as JavaScript, from accessing cookie data, thereby mitigating risks like cross-site scripting (XSS) attacks leading to session hijacking. Without this flag, if an attacker can induce a user to execute malicious scripts—via phishing, malicious ads, or compromised websites—they can potentially steal session cookies. This vulnerability does not require prior authentication but does require user interaction, such as visiting a malicious site or clicking a link. The CVSS 3.1 vector (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N) indicates network attack vector, low attack complexity, no privileges required, user interaction required, unchanged scope, high confidentiality impact, and no impact on integrity or availability. No public exploits are currently known, but the vulnerability could be leveraged in targeted attacks against organizations using vulnerable ConnectWise PSA versions. The lack of HttpOnly on session cookies is a common security oversight that can be exploited in conjunction with other vulnerabilities or social engineering tactics. ConnectWise PSA users should upgrade to version 2026.1 or later where this issue is resolved.

Potential Impact

For European organizations, this vulnerability primarily threatens the confidentiality of session cookies, which could lead to session hijacking and unauthorized access to sensitive management and service automation data. Managed service providers (MSPs) and IT departments using ConnectWise PSA are at particular risk, as attackers gaining session access could manipulate service tickets, client data, or internal workflows. This could result in data breaches, service disruption, or lateral movement within networks. The requirement for user interaction limits mass exploitation but does not eliminate risk, especially in environments with high phishing susceptibility. The impact is heightened in sectors with critical infrastructure or sensitive client data, such as finance, healthcare, and government services. Additionally, compromised MSPs could serve as attack vectors to their clients, amplifying the threat. While no integrity or availability impact is noted, the confidentiality breach alone can have serious regulatory and reputational consequences under GDPR and other European data protection laws.

Mitigation Recommendations

European organizations should immediately plan to upgrade ConnectWise PSA to version 2026.1 or later once available, as this will ensure session cookies are properly set with the HttpOnly flag. Until the patch is applied, organizations should implement Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers, reducing the risk of cookie theft via XSS. Regular security awareness training should be conducted to reduce the likelihood of successful phishing attacks that could trigger exploitation. Network-level protections such as web filtering and endpoint security solutions can help block access to known malicious sites. Additionally, organizations should monitor for unusual session activity and consider implementing multi-factor authentication (MFA) to reduce the impact of stolen session cookies. Reviewing and tightening cookie security settings, including Secure and SameSite attributes, can further mitigate risks. Finally, incident response plans should be updated to address potential session hijacking scenarios.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
ConnectWise
Date Reserved
2026-01-07T21:32:00.544Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 696a4268b22c7ad868a8d100

Added to database: 1/16/2026, 1:51:36 PM

Last enriched: 1/16/2026, 2:06:16 PM

Last updated: 1/16/2026, 3:09:00 PM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats