NA

CVE-2024-22902

Published: 02/02/2024 Updated: 07/02/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Vinchin Backup & Recovery v7.2 exists to be configured with default root credentials.

Vulnerable Product Search on Vulmon Subscribe to Product

vinchin vinchin backup and recovery

Exploits

Vinchin Backup and Recovery version 72 has been identified as being configured with default root credentials, posing a significant security vulnerability ...

Github Repositories

Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2

CVE-2024-22899-to-22903-ExploitChain πŸ› οΈπŸ”“ This repository houses a full exploit chain for Authenticated Remote Code Execution (RCE) on VinChin version 72 and earlier, addressing vulnerabilities CVE-2024-22899 through CVE-2024-22903 Usage πŸš€ To use the exploit script, execute: $ python exploitpy --help Options πŸ“‹ -h, --help -