CVE-2024-22900

Vinchin Backup & Recovery v7.2 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the setNetworkCardInfo function.
References
Link Resource
http://vinchin.com Product
https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/ Exploit Third Party Advisory
https://seclists.org/fulldisclosure/2024/Jan/29 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:vinchin:vinchin_backup_and_recovery:*:*:*:*:*:*:*:*

History

07 Feb 2024, 17:34

Type Values Removed Values Added
Summary
  • (es) Se descubrió que Vinchin Backup & Recovery v7.2 contiene una vulnerabilidad de ejecución remota de código (RCE) autenticada a través de la función setNetworkCardInfo.
First Time Vinchin
Vinchin vinchin Backup And Recovery
References () http://vinchin.com - () http://vinchin.com - Product
References () https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/ - () https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/ - Exploit, Third Party Advisory
References () https://seclists.org/fulldisclosure/2024/Jan/29 - () https://seclists.org/fulldisclosure/2024/Jan/29 - Mailing List, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-77
CPE cpe:2.3:a:vinchin:vinchin_backup_and_recovery:*:*:*:*:*:*:*:*

02 Feb 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-02 02:15

Updated : 2024-02-07 17:34


NVD link : CVE-2024-22900

Mitre link : CVE-2024-22900

CVE.ORG link : CVE-2024-22900


JSON object : View

Products Affected

vinchin

  • vinchin_backup_and_recovery
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')