CVE-2023-45499

VinChin Backup & Recovery v5.0.*, v6.0.*, v6.7.*, and v7.0.* was discovered to contain hardcoded credentials.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vinchin:vinchin_backup_and_recovery:*:*:*:*:*:*:*:*

History

21 Dec 2023, 15:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/176289/Vinchin-Backup-And-Recovery-Command-Injection.html -

08 Nov 2023, 14:07

Type Values Removed Values Added
CWE CWE-798
CPE cpe:2.3:a:vinchin:vinchin_backup_and_recovery:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) http://packetstormsecurity.com/files/175397/VinChin-VMWare-Backup-7.0-Hardcoded-Credential-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/175397/VinChin-VMWare-Backup-7.0-Hardcoded-Credential-Remote-Code-Execution.html - Third Party Advisory, VDB Entry
References (MISC) https://blog.leakix.net/2023/10/vinchin-backup-rce-chain/ - (MISC) https://blog.leakix.net/2023/10/vinchin-backup-rce-chain/ - Exploit, Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2023/Oct/31 - (FULLDISC) http://seclists.org/fulldisclosure/2023/Oct/31 - Mailing List, Third Party Advisory
First Time Vinchin vinchin Backup And Recovery
Vinchin

30 Oct 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/175397/VinChin-VMWare-Backup-7.0-Hardcoded-Credential-Remote-Code-Execution.html -

27 Oct 2023, 19:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2023/Oct/31 -

27 Oct 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-27 04:15

Updated : 2023-12-21 15:15


NVD link : CVE-2023-45499

Mitre link : CVE-2023-45499

CVE.ORG link : CVE-2023-45499


JSON object : View

Products Affected

vinchin

  • vinchin_backup_and_recovery
CWE
CWE-798

Use of Hard-coded Credentials