Skip to main content

CVE-2025-10643: CWE-732: Incorrect Permission Assignment for Critical Resource in Wondershare Repairit

Critical
VulnerabilityCVE-2025-10643cvecve-2025-10643cwe-732
Published: Wed Sep 17 2025 (09/17/2025, 20:41:32 UTC)
Source: CVE Database V5
Vendor/Project: Wondershare
Product: Repairit

Description

Wondershare Repairit Incorrect Permission Assignment Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Wondershare Repairit. Authentication is not required to exploit this vulnerability. The specific flaw exists within the permissions granted to a storage account token. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-26902.

AI-Powered Analysis

AILast updated: 09/17/2025, 20:45:42 UTC

Technical Analysis

CVE-2025-10643 is a critical security vulnerability identified in Wondershare Repairit version 6.5.2. The vulnerability stems from incorrect permission assignment (CWE-732) related to a storage account token used by the application. Specifically, the flaw allows remote attackers to bypass authentication controls without requiring any user interaction or prior authentication. This means an attacker can gain unauthorized access to the system by exploiting overly permissive access rights granted to a critical resource, namely the storage account token. The vulnerability is remotely exploitable over the network (AV:N), requires no privileges (PR:N), and no user interaction (UI:N), making it highly accessible for attackers. The impact of exploitation is severe, with full compromise of confidentiality and integrity of the affected system, although availability is not impacted (C/A/I: H/H/N). No known exploits have been reported in the wild yet, but the high CVSS score of 9.1 and the nature of the flaw indicate a significant risk. The vulnerability was reported by the Zero Day Initiative (ZDI) under the identifier ZDI-CAN-26902 and publicly disclosed on September 17, 2025. The lack of an available patch at the time of disclosure increases the urgency for affected organizations to implement mitigation strategies. Wondershare Repairit is a data repair tool used for recovering corrupted or damaged files, often employed by enterprises and individuals dealing with critical data recovery tasks. The incorrect permission assignment to the storage token could allow attackers to access or manipulate sensitive data processed or stored by the application, potentially leading to data breaches or unauthorized data modifications.

Potential Impact

For European organizations, the impact of this vulnerability could be substantial, especially for those relying on Wondershare Repairit for data recovery and file repair operations. Unauthorized access due to authentication bypass could lead to exposure of sensitive personal data, intellectual property, or confidential business information, violating GDPR and other data protection regulations. The compromise of data integrity could disrupt business operations, cause loss of trust, and result in regulatory fines. Since the vulnerability does not affect availability, denial-of-service is less of a concern; however, the breach of confidentiality and integrity alone is critical. Organizations in sectors such as finance, healthcare, legal, and media—where data recovery tools are frequently used—are at heightened risk. Additionally, the ease of exploitation without authentication or user interaction increases the likelihood of automated attacks or exploitation by less skilled threat actors, broadening the threat landscape. The absence of known exploits in the wild currently provides a window for proactive defense, but the critical severity demands immediate attention.

Mitigation Recommendations

Given the absence of an official patch at disclosure, European organizations should implement the following specific mitigations: 1) Immediately audit all instances of Wondershare Repairit version 6.5.2 within their environment to identify affected systems. 2) Restrict network access to systems running Wondershare Repairit by implementing network segmentation and firewall rules to limit exposure to trusted internal users only. 3) Employ application whitelisting and endpoint detection and response (EDR) solutions to monitor for anomalous behavior indicative of exploitation attempts. 4) If possible, temporarily discontinue use of Wondershare Repairit until a vendor patch is released, or use alternative trusted data recovery tools. 5) Monitor threat intelligence feeds and vendor communications closely for updates or patches addressing CVE-2025-10643. 6) Conduct regular reviews of permission assignments and storage token configurations to ensure least privilege principles are enforced. 7) Educate IT and security teams about the vulnerability specifics to enhance detection and response capabilities. These targeted actions go beyond generic advice by focusing on access control, monitoring, and operational adjustments specific to the vulnerability's nature.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2025-09-17T16:14:13.789Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 68cb1dd46c72e5815064057d

Added to database: 9/17/2025, 8:45:08 PM

Last enriched: 9/17/2025, 8:45:42 PM

Last updated: 9/17/2025, 9:37:02 PM

Views: 3

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats