CVE-2022-35866

This vulnerability allows remote attackers to bypass authentication on affected installations of Vinchin Backup and Recovery 6.5.0.17561. Authentication is not required to exploit this vulnerability. The specific flaw exists within the configuration of the MySQL server. The server uses a hard-coded password for the administrator user. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-17139.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vinchin:vinchin_backup_and_recovery:6.5.0.17561:*:*:*:*:*:*:*

History

26 Jan 2024, 17:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/176794/Vinchin-Backup-And-Recovery-7.2-Default-MySQL-Credentials.html -
  • () http://seclists.org/fulldisclosure/2024/Jan/30 -

10 Aug 2022, 15:21

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-959/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-959/ - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:vinchin:vinchin_backup_and_recovery:6.5.0.17561:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Vinchin
Vinchin vinchin Backup And Recovery

03 Aug 2022, 16:27

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-03 16:15

Updated : 2024-01-26 17:15


NVD link : CVE-2022-35866

Mitre link : CVE-2022-35866

CVE.ORG link : CVE-2022-35866


JSON object : View

Products Affected

vinchin

  • vinchin_backup_and_recovery
CWE
CWE-798

Use of Hard-coded Credentials