CVE-2024-22901

Vinchin Backup & Recovery v7.2 was discovered to use default MYSQL credentials.
References
Link Resource
http://vinchin.com Product
https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/ Exploit Third Party Advisory
https://seclists.org/fulldisclosure/2024/Jan/30 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:vinchin:vinchin_backup_and_recovery:*:*:*:*:*:*:*:*

History

07 Feb 2024, 17:37

Type Values Removed Values Added
Summary
  • (es) Se descubrió que Vinchin Backup & Recovery v7.2 utiliza credenciales MYSQL predeterminadas.
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Vinchin
Vinchin vinchin Backup And Recovery
CPE cpe:2.3:a:vinchin:vinchin_backup_and_recovery:*:*:*:*:*:*:*:*
References () http://vinchin.com - () http://vinchin.com - Product
References () https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/ - () https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/ - Exploit, Third Party Advisory
References () https://seclists.org/fulldisclosure/2024/Jan/30 - () https://seclists.org/fulldisclosure/2024/Jan/30 - Mailing List, Third Party Advisory
CWE NVD-CWE-Other

02 Feb 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-02 02:15

Updated : 2024-02-07 17:37


NVD link : CVE-2024-22901

Mitre link : CVE-2024-22901

CVE.ORG link : CVE-2024-22901


JSON object : View

Products Affected

vinchin

  • vinchin_backup_and_recovery