Wondershare Repairit SAS Token Incorrect Permission Assignment Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on Wondershare Repairit. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the permissions granted to an SAS token. An attacker can leverage this vulnerability to launch a supply-chain attack and execute arbitrary code on customers' endpoints. Was ZDI-CAN-26892.
The specific flaw exists within the permissions granted to an SAS token. An attacker can leverage this vulnerability to launch a supply-chain attack and execute arbitrary code on customers' endpoints. Was ZDI-CAN-26892.
Metrics
Affected Vendors & Products
Fixes
Solution
No solution given by the vendor.
Workaround
No workaround given by the vendor.
References
Link | Providers |
---|---|
https://www.zerodayinitiative.com/advisories/ZDI-25-896/ |
![]() ![]() |
History
Wed, 17 Sep 2025 20:45:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | Wondershare Repairit SAS Token Incorrect Permission Assignment Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on Wondershare Repairit. Authentication is not required to exploit this vulnerability. The specific flaw exists within the permissions granted to an SAS token. An attacker can leverage this vulnerability to launch a supply-chain attack and execute arbitrary code on customers' endpoints. Was ZDI-CAN-26892. | |
Title | Wondershare Repairit SAS Token Incorrect Permission Assignment Authentication Bypass Vulnerability | |
Weaknesses | CWE-266 | |
References |
| |
Metrics |
cvssV3_0
|

Status: PUBLISHED
Assigner: zdi
Published:
Updated: 2025-09-17T20:41:42.581Z
Reserved: 2025-09-17T16:14:25.577Z
Link: CVE-2025-10644

No data.

Status : Received
Published: 2025-09-17T21:15:37.807
Modified: 2025-09-17T21:15:37.807
Link: CVE-2025-10644

No data.

No data.