Executive Summary

Informations
Name CVE-2024-22902 First vendor Publication 2024-02-02
Vendor Cve Last vendor Modification 2024-02-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Vinchin Backup & Recovery v7.2 was discovered to be configured with default root credentials.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22902

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

http://default.com
http://vinchin.com
https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/
https://seclists.org/fulldisclosure/2024/Jan/31
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-02-07 21:27:24
  • Multiple Updates
2024-02-02 09:27:25
  • First insertion