Lucene search

K
cve[email protected]CVE-2024-22903
HistoryFeb 02, 2024 - 2:15 a.m.

CVE-2024-22903

2024-02-0202:15:18
CWE-77
web.nvd.nist.gov
12
vinchin
backup & recovery
v7.2
authenticated
remote code execution
rce
vulnerability
nvd
cve-2024-22903

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

53.1%

Vinchin Backup & Recovery v7.2 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the deleteUpdateAPK function.

Affected configurations

NVD
Node
vinchinvinchin_backup_and_recoveryRange7.2

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

53.1%

Related for CVE-2024-22903