CVE-2025-10644: CWE-266: Incorrect Privilege Assignment in Wondershare Repairit
Wondershare Repairit SAS Token Incorrect Permission Assignment Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on Wondershare Repairit. Authentication is not required to exploit this vulnerability. The specific flaw exists within the permissions granted to an SAS token. An attacker can leverage this vulnerability to launch a supply-chain attack and execute arbitrary code on customers' endpoints. Was ZDI-CAN-26892.
AI Analysis
Technical Summary
CVE-2025-10644 is a critical security vulnerability identified in Wondershare Repairit version 6.5.2, classified under CWE-266 (Incorrect Privilege Assignment). The vulnerability arises from improper permission settings on a Shared Access Signature (SAS) token used by the application. This misconfiguration allows remote attackers to bypass authentication mechanisms entirely, as no authentication or user interaction is required to exploit the flaw. By leveraging the excessive permissions granted to the SAS token, an attacker can execute arbitrary code on the endpoints of users running the affected version of Wondershare Repairit. The vulnerability is particularly severe because it enables a supply-chain attack vector, potentially compromising the integrity of the software distribution or update process, thereby affecting a broad range of customers. The CVSS v3.0 score of 9.4 (critical) reflects the high impact on confidentiality and integrity, with a low attack complexity and no privileges or user interaction needed. Although no known exploits have been reported in the wild yet, the vulnerability's nature and severity suggest that exploitation could lead to significant compromise of affected systems.
Potential Impact
For European organizations, the impact of this vulnerability could be substantial. Wondershare Repairit is a widely used data repair and recovery tool, often employed by enterprises and individuals for critical file restoration tasks. Exploitation could lead to unauthorized access to sensitive data, execution of malicious code, and potential lateral movement within corporate networks. This could result in data breaches, intellectual property theft, disruption of business operations, and erosion of customer trust. The supply-chain attack vector further amplifies the risk, as compromised software updates could propagate malware to numerous endpoints simultaneously. Given the criticality of data integrity and availability in sectors such as finance, healthcare, and manufacturing prevalent across Europe, the vulnerability poses a significant threat to operational continuity and regulatory compliance, including GDPR obligations.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should prioritize the following actions: 1) Immediately verify the version of Wondershare Repairit deployed and upgrade to a patched version once available from the vendor. Since no patch links are currently provided, organizations should monitor official Wondershare channels for updates. 2) Restrict network access to the application and its associated services, employing network segmentation and firewall rules to limit exposure to untrusted networks. 3) Implement application whitelisting and endpoint detection and response (EDR) solutions to detect and prevent unauthorized code execution. 4) Conduct thorough audits of SAS token permissions and usage within the environment to ensure least privilege principles are enforced. 5) Monitor logs and network traffic for unusual activity indicative of exploitation attempts, including unexpected outbound connections or process executions related to Wondershare Repairit. 6) Educate IT and security teams about the vulnerability and establish incident response plans tailored to potential exploitation scenarios. 7) Consider temporarily disabling or uninstalling Wondershare Repairit in high-risk environments until a secure version is confirmed.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Sweden, Belgium, Poland, Switzerland
CVE-2025-10644: CWE-266: Incorrect Privilege Assignment in Wondershare Repairit
Description
Wondershare Repairit SAS Token Incorrect Permission Assignment Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on Wondershare Repairit. Authentication is not required to exploit this vulnerability. The specific flaw exists within the permissions granted to an SAS token. An attacker can leverage this vulnerability to launch a supply-chain attack and execute arbitrary code on customers' endpoints. Was ZDI-CAN-26892.
AI-Powered Analysis
Technical Analysis
CVE-2025-10644 is a critical security vulnerability identified in Wondershare Repairit version 6.5.2, classified under CWE-266 (Incorrect Privilege Assignment). The vulnerability arises from improper permission settings on a Shared Access Signature (SAS) token used by the application. This misconfiguration allows remote attackers to bypass authentication mechanisms entirely, as no authentication or user interaction is required to exploit the flaw. By leveraging the excessive permissions granted to the SAS token, an attacker can execute arbitrary code on the endpoints of users running the affected version of Wondershare Repairit. The vulnerability is particularly severe because it enables a supply-chain attack vector, potentially compromising the integrity of the software distribution or update process, thereby affecting a broad range of customers. The CVSS v3.0 score of 9.4 (critical) reflects the high impact on confidentiality and integrity, with a low attack complexity and no privileges or user interaction needed. Although no known exploits have been reported in the wild yet, the vulnerability's nature and severity suggest that exploitation could lead to significant compromise of affected systems.
Potential Impact
For European organizations, the impact of this vulnerability could be substantial. Wondershare Repairit is a widely used data repair and recovery tool, often employed by enterprises and individuals for critical file restoration tasks. Exploitation could lead to unauthorized access to sensitive data, execution of malicious code, and potential lateral movement within corporate networks. This could result in data breaches, intellectual property theft, disruption of business operations, and erosion of customer trust. The supply-chain attack vector further amplifies the risk, as compromised software updates could propagate malware to numerous endpoints simultaneously. Given the criticality of data integrity and availability in sectors such as finance, healthcare, and manufacturing prevalent across Europe, the vulnerability poses a significant threat to operational continuity and regulatory compliance, including GDPR obligations.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should prioritize the following actions: 1) Immediately verify the version of Wondershare Repairit deployed and upgrade to a patched version once available from the vendor. Since no patch links are currently provided, organizations should monitor official Wondershare channels for updates. 2) Restrict network access to the application and its associated services, employing network segmentation and firewall rules to limit exposure to untrusted networks. 3) Implement application whitelisting and endpoint detection and response (EDR) solutions to detect and prevent unauthorized code execution. 4) Conduct thorough audits of SAS token permissions and usage within the environment to ensure least privilege principles are enforced. 5) Monitor logs and network traffic for unusual activity indicative of exploitation attempts, including unexpected outbound connections or process executions related to Wondershare Repairit. 6) Educate IT and security teams about the vulnerability and establish incident response plans tailored to potential exploitation scenarios. 7) Consider temporarily disabling or uninstalling Wondershare Repairit in high-risk environments until a secure version is confirmed.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- zdi
- Date Reserved
- 2025-09-17T16:14:25.577Z
- Cvss Version
- 3.0
- State
- PUBLISHED
Threat ID: 68cb1dd46c72e58150640580
Added to database: 9/17/2025, 8:45:08 PM
Last enriched: 9/25/2025, 12:41:02 AM
Last updated: 10/30/2025, 7:46:37 PM
Views: 74
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-63423: n/a
UnknownCVE-2025-3356: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in IBM Tivoli Monitoring
HighCVE-2025-3355: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in IBM Tivoli Monitoring
HighCVE-2025-63422: n/a
HighCVE-2025-36137: CWE-250 Execution with Unnecessary Privileges in IBM Sterling Connect:Direct for Unix
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.