Vinchin Backup & Recovery v7.2 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the syncNtpTime function.
References
Link Resource
http://vinchin.com Product
https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/ Exploit Third Party Advisory
https://seclists.org/fulldisclosure/2024/Jan/29 Mailing List Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-02-02T00:00:00

Updated: 2024-02-02T02:03:34.233979

Reserved: 2024-01-11T00:00:00


Link: CVE-2024-22899

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-02T02:15:18.073

Modified: 2024-02-07T17:33:34.347


Link: CVE-2024-22899

JSON object: View

cve-icon Redhat Information

No data.