Product:

Vinchin_backup_and_recovery

(Vinchin)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 8
Date Id Summary Products Score Patch Annotated
2024-02-02 CVE-2024-22899 Vinchin Backup & Recovery v7.2 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the syncNtpTime function. Vinchin_backup_and_recovery 8.8
2024-02-02 CVE-2024-22900 Vinchin Backup & Recovery v7.2 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the setNetworkCardInfo function. Vinchin_backup_and_recovery 8.8
2024-02-02 CVE-2024-22901 Vinchin Backup & Recovery v7.2 was discovered to use default MYSQL credentials. Vinchin_backup_and_recovery 9.8
2024-02-02 CVE-2024-22902 Vinchin Backup & Recovery v7.2 was discovered to be configured with default root credentials. Vinchin_backup_and_recovery 9.8
2024-02-02 CVE-2024-22903 Vinchin Backup & Recovery v7.2 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the deleteUpdateAPK function. Vinchin_backup_and_recovery 8.8
2022-08-03 CVE-2022-35866 This vulnerability allows remote attackers to bypass authentication on affected installations of Vinchin Backup and Recovery 6.5.0.17561. Authentication is not required to exploit this vulnerability. The specific flaw exists within the configuration of the MySQL server. The server uses a hard-coded password for the administrator user. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-17139. Vinchin_backup_and_recovery 9.8
2023-10-27 CVE-2023-45498 VinChin Backup & Recovery v5.0.*, v6.0.*, v6.7.*, and v7.0.* was discovered to contain a command injection vulnerability. Vinchin_backup_and_recovery 9.8
2023-10-27 CVE-2023-45499 VinChin Backup & Recovery v5.0.*, v6.0.*, v6.7.*, and v7.0.* was discovered to contain hardcoded credentials. Vinchin_backup_and_recovery 9.8