Description

Vinchin Backup & Recovery v7.2 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the deleteUpdateAPK function.

INFO

Published Date :

Feb. 2, 2024, 2:15 a.m.

Last Modified :

Feb. 7, 2024, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-22903 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-22903 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vinchin vinchin_backup_and_recovery
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-22903.

URL Resource
http://vinchin.com Product
https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/ Exploit Third Party Advisory
https://seclists.org/fulldisclosure/2024/Jan/32 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

List of my CVEs

Updated: 1 month, 1 week ago
3 stars 0 fork 0 watcher
Born at : April 3, 2024, 8:11 p.m. This repo has been linked 22 different CVEs too.

None

Updated: 1 month ago
0 stars 1 fork 1 watcher
Born at : Nov. 13, 2023, 9:17 a.m. This repo has been linked 18 different CVEs too.

Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2

cybersecurity ethical-hacking exploit-development hacking-tools infosec open-source-security penetration-testing reverse-engineering security-research security-vulnerability vulnerability-research authenticated-rce cve-2024-22899 cve-2024-22900 cve-2024-22901 cve-2024-22902 cve-2024-22903 exploit-chain vinchin-exploit

Python PHP

Updated: 1 month, 2 weeks ago
5 stars 2 fork 2 watcher
Born at : Nov. 6, 2023, 9:24 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-22903 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-22903 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 07, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://vinchin.com No Types Assigned http://vinchin.com Product
    Changed Reference Type https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/ No Types Assigned https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/ Exploit, Third Party Advisory
    Changed Reference Type https://seclists.org/fulldisclosure/2024/Jan/32 No Types Assigned https://seclists.org/fulldisclosure/2024/Jan/32 Mailing List, Third Party Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration OR *cpe:2.3:a:vinchin:vinchin_backup_and_recovery:*:*:*:*:*:*:*:* versions up to (including) 7.2
  • CVE Received by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added Description Vinchin Backup & Recovery v7.2 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the deleteUpdateAPK function.
    Added Reference MITRE http://vinchin.com [No types assigned]
    Added Reference MITRE https://seclists.org/fulldisclosure/2024/Jan/32 [No types assigned]
    Added Reference MITRE https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-22903 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.51624

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability