Vulnerabilites related to acronis - agent
cve-2023-44212
Vulnerability from cvelistv5
Published
2023-10-05 21:01
Modified
2024-09-19 18:49
Severity ?
EPSS score ?
Summary
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 31477.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-5528 | vendor-advisory | |
https://security-advisory.acronis.com/SEC-2159 | related |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Acronis | Acronis Agent |
Version: unspecified ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-5528", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5528" }, { "name": "SEC-2159", "tags": [ "related", "x_transferred" ], "url": "https://security-advisory.acronis.com/SEC-2159" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:acronis:agent:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "agent", "vendor": "acronis", "versions": [ { "lessThan": "c23.01", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44212", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T18:47:42.466047Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T18:49:02.134Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "31477", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 31477." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-05T21:01:44.247Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-5528", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5528" }, { "name": "SEC-2159", "tags": [ "related" ], "url": "https://security-advisory.acronis.com/SEC-2159" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-44212", "datePublished": "2023-10-05T21:01:44.247Z", "dateReserved": "2023-09-26T20:08:46.835Z", "dateUpdated": "2024-09-19T18:49:02.134Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45246
Vulnerability from cvelistv5
Published
2023-10-06 10:07
Modified
2025-01-02 15:25
Severity ?
EPSS score ?
Summary
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36343, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 39169.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-5903 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect Cloud Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-5903", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5903" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:acronis:cyber_protect_cloud_agent:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "cyber_protect_cloud_agent", "vendor": "acronis", "versions": [ { "lessThan": "36343", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-45246", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T18:26:17.297377Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T18:30:05.159Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Cyber Protect Cloud Agent", "vendor": "Acronis", "versions": [ { "lessThan": "36343", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Cyber Protect 16", "vendor": "Acronis", "versions": [ { "lessThan": "39169", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36343, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 39169." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T15:25:18.885Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-5903", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5903" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-45246", "datePublished": "2023-10-06T10:07:06.167Z", "dateReserved": "2023-10-05T21:47:00.379Z", "dateUpdated": "2025-01-02T15:25:18.885Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44210
Vulnerability from cvelistv5
Published
2023-10-04 19:53
Modified
2024-09-19 15:43
Severity ?
EPSS score ?
Summary
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29258.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-2159 | vendor-advisory | |
https://security-advisory.acronis.com/SEC-5528 | related |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Acronis | Acronis Agent |
Version: unspecified ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.532Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-2159", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2159" }, { "name": "SEC-5528", "tags": [ "related", "x_transferred" ], "url": "https://security-advisory.acronis.com/SEC-5528" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:acronis:agent:c22.03:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "agent", "vendor": "acronis", "versions": [ { "status": "affected", "version": "c22.03" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44210", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T15:41:58.370909Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T15:43:10.795Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "29258", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29258." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-05T21:01:55.705Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-2159", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2159" }, { "name": "SEC-5528", "tags": [ "related" ], "url": "https://security-advisory.acronis.com/SEC-5528" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-44210", "datePublished": "2023-10-04T19:53:12.772Z", "dateReserved": "2023-09-26T20:08:46.834Z", "dateUpdated": "2024-09-19T15:43:10.795Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41749
Vulnerability from cvelistv5
Published
2023-08-31 20:17
Modified
2024-09-26 20:44
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Windows) before build 32047, Acronis Cyber Protect 15 (Windows) before build 35979.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-5287 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:48.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-5287", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5287" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41749", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-26T20:26:45.800270Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-26T20:44:01.039Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "32047", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "35979", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Windows) before build 32047, Acronis Cyber Protect 15 (Windows) before build 35979." } ], "metrics": [ { "cvssV3_0": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-31T20:17:55.126Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-5287", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5287" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-41749", "datePublished": "2023-08-31T20:17:55.126Z", "dateReserved": "2023-08-31T14:10:27.638Z", "dateUpdated": "2024-09-26T20:44:01.039Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-44199
Vulnerability from cvelistv5
Published
2021-11-29 18:19
Modified
2024-09-16 22:20
Severity ?
EPSS score ?
Summary
DLL hijacking could lead to denial of service. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27305, Acronis Cyber Protect Home Office (Windows) before build 39612
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-2508 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect 15 |
Version: unspecified < 28035 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:17:24.842Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2508" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "28035", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "27305", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "Windows" ], "product": "Acronis Cyber Protect Home Office", "vendor": "Acronis", "versions": [ { "lessThan": "39612", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-11-25T00:00:00", "descriptions": [ { "lang": "en", "value": "DLL hijacking could lead to denial of service. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27305, Acronis Cyber Protect Home Office (Windows) before build 39612" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-29T18:19:12", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2508" } ], "source": { "advisory": "SEC-2508", "defect": [ "SEC-2508" ], "discovery": "INTERNAL" }, "title": "DLL hijacking could lead to denial of service", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@acronis.com", "DATE_PUBLIC": "2021-11-25T00:00:00.000Z", "ID": "CVE-2021-44199", "STATE": "PUBLIC", "TITLE": "DLL hijacking could lead to denial of service" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Acronis Cyber Protect 15", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "28035" } ] } }, { "product_name": "Acronis Agent", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "27305" } ] } }, { "product_name": "Acronis Cyber Protect Home Office", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "39612" } ] } } ] }, "vendor_name": "Acronis" } ] } }, "credit": [], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "DLL hijacking could lead to denial of service. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27305, Acronis Cyber Protect Home Office (Windows) before build 39612" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-427" } ] } ] }, "references": { "reference_data": [ { "name": "https://security-advisory.acronis.com/advisories/SEC-2508", "refsource": "MISC", "url": "https://security-advisory.acronis.com/advisories/SEC-2508" } ] }, "source": { "advisory": "SEC-2508", "defect": [ "SEC-2508" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2021-44199", "datePublished": "2021-11-29T18:19:12.590356Z", "dateReserved": "2021-11-24T00:00:00", "dateUpdated": "2024-09-16T22:20:30.242Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45240
Vulnerability from cvelistv5
Published
2023-10-05 21:57
Modified
2024-09-20 13:12
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-5904 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Acronis | Acronis Agent |
Version: unspecified ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-5904", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5904" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45240", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T18:36:30.639917Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-20T13:12:25.976Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "35739", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739." } ], "metrics": [ { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-05T21:57:11.962Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-5904", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5904" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-45240", "datePublished": "2023-10-05T21:57:11.962Z", "dateReserved": "2023-10-05T21:47:00.378Z", "dateUpdated": "2024-09-20T13:12:25.976Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41743
Vulnerability from cvelistv5
Published
2023-08-31 15:04
Modified
2024-10-01 17:32
Severity ?
EPSS score ?
Summary
Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40278, Acronis Agent (Windows) before build 31637, Acronis Cyber Protect 15 (Windows) before build 35979.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-5487 | vendor-advisory | |
https://security-advisory.acronis.com/SEC-4858 | related |
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect Home Office |
Version: unspecified ≤ |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:47.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-5487", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5487" }, { "name": "SEC-4858", "tags": [ "related", "x_transferred" ], "url": "https://security-advisory.acronis.com/SEC-4858" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "cyber_protect", "vendor": "acronis", "versions": [ { "lessThan": "35979", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:acronis:cyber_protect_home_office:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "cyber_protect_home_office", "vendor": "acronis", "versions": [ { "lessThan": "40278", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:acronis:agent:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "agent", "vendor": "acronis", "versions": [ { "lessThan": "31637", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41743", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T17:29:00.348301Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T17:32:05.640Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect Home Office", "vendor": "Acronis", "versions": [ { "lessThan": "40278", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "31637", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "35979", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "@alfarom256 (https://hackerone.com/alfarom256)" } ], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40278, Acronis Agent (Windows) before build 31637, Acronis Cyber Protect 15 (Windows) before build 35979." } ], "metrics": [ { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-31T19:14:03.530Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-5487", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5487" }, { "name": "SEC-4858", "tags": [ "related" ], "url": "https://security-advisory.acronis.com/SEC-4858" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-41743", "datePublished": "2023-08-31T15:04:10.802Z", "dateReserved": "2023-08-31T14:10:27.638Z", "dateUpdated": "2024-10-01T17:32:05.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41745
Vulnerability from cvelistv5
Published
2023-08-31 17:16
Modified
2024-09-27 14:16
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30991, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-2008 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:47.938Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-2008", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2008" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41745", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-27T13:05:14.356631Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-27T14:16:25.438Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "30991", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "35979", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30991, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-31T17:16:56.516Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-2008", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2008" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-41745", "datePublished": "2023-08-31T17:16:56.516Z", "dateReserved": "2023-08-31T14:10:27.638Z", "dateUpdated": "2024-09-27T14:16:25.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34800
Vulnerability from cvelistv5
Published
2021-11-29 19:16
Modified
2024-09-16 19:30
Severity ?
EPSS score ?
Summary
Sensitive information could be logged. The following products are affected: Acronis Agent (Windows, Linux, macOS) before build 27147
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-3145 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Agent |
Version: unspecified < 27147 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:26:53.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3145" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "27147", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "Linux" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "27147", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "macOS" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "27147", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-11-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Sensitive information could be logged. The following products are affected: Acronis Agent (Windows, Linux, macOS) before build 27147" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-29T19:16:14", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3145" } ], "source": { "advisory": "SEC-3145", "defect": [ "SEC-3145" ], "discovery": "INTERNAL" }, "title": "Sensitive information could be logged", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@acronis.com", "DATE_PUBLIC": "2021-11-25T00:00:00.000Z", "ID": "CVE-2021-34800", "STATE": "PUBLIC", "TITLE": "Sensitive information could be logged" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Acronis Agent", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "27147" }, { "platform": "Linux", "version_affected": "\u003c", "version_value": "27147" }, { "platform": "macOS", "version_affected": "\u003c", "version_value": "27147" } ] } } ] }, "vendor_name": "Acronis" } ] } }, "credit": [], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sensitive information could be logged. The following products are affected: Acronis Agent (Windows, Linux, macOS) before build 27147" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "https://security-advisory.acronis.com/advisories/SEC-3145", "refsource": "MISC", "url": "https://security-advisory.acronis.com/advisories/SEC-3145" } ] }, "source": { "advisory": "SEC-3145", "defect": [ "SEC-3145" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2021-34800", "datePublished": "2021-11-29T19:16:14.115409Z", "dateReserved": "2021-06-16T00:00:00", "dateUpdated": "2024-09-16T19:30:26.012Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-45454
Vulnerability from cvelistv5
Published
2023-02-13 09:25
Modified
2024-08-03 14:17
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30161, Acronis Cyber Protect 15 (Windows) before build 30984.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-4379 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Agent |
Version: 0 ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:17:03.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-4379", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4379" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "30161", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "30984", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "@tkoyeung (https://hackerone.com/tkoyeung)" } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30161, Acronis Cyber Protect 15 (Windows) before build 30984." } ], "metrics": [ { "cvssV3_0": { "baseScore": 2.2, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-13T09:25:26.680Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-4379", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4379" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2022-45454", "datePublished": "2023-02-13T09:25:26.680Z", "dateReserved": "2022-11-16T16:45:58.651Z", "dateUpdated": "2024-08-03T14:17:03.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44214
Vulnerability from cvelistv5
Published
2023-10-05 21:57
Modified
2024-09-20 13:12
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-5902 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Acronis | Acronis Agent |
Version: unspecified ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.627Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-5902", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5902" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44214", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T18:36:37.345471Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-20T13:12:51.119Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "35739", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739." } ], "metrics": [ { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-05T21:57:00.522Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-5902", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5902" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-44214", "datePublished": "2023-10-05T21:57:00.522Z", "dateReserved": "2023-09-26T20:08:46.835Z", "dateUpdated": "2024-09-20T13:12:51.119Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45248
Vulnerability from cvelistv5
Published
2023-10-09 11:08
Modified
2024-08-02 20:14
Severity ?
EPSS score ?
Summary
Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36497, Acronis Cyber Protect 16 (Windows) before build 37391.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-6052 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect Cloud Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.924Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-6052", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6052" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect Cloud Agent", "vendor": "Acronis", "versions": [ { "lessThan": "36497", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 16", "vendor": "Acronis", "versions": [ { "lessThan": "37391", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36497, Acronis Cyber Protect 16 (Windows) before build 37391." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T16:55:03.256Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-6052", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6052" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-45248", "datePublished": "2023-10-09T11:08:37.009Z", "dateReserved": "2023-10-05T21:47:00.379Z", "dateUpdated": "2024-08-02T20:14:19.924Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45245
Vulnerability from cvelistv5
Published
2023-10-06 09:53
Modified
2024-09-19 18:30
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36119.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-6017 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Acronis | Acronis Agent |
Version: unspecified ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.987Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-6017", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6017" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45245", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T18:30:32.703074Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T18:30:43.249Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "36119", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36119." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-06T09:53:55.524Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-6017", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6017" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-45245", "datePublished": "2023-10-06T09:53:55.524Z", "dateReserved": "2023-10-05T21:47:00.379Z", "dateUpdated": "2024-09-19T18:30:43.249Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-45451
Vulnerability from cvelistv5
Published
2023-08-31 14:43
Modified
2024-10-01 17:50
Severity ?
EPSS score ?
Summary
Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40173, Acronis Agent (Windows) before build 30600, Acronis Cyber Protect 15 (Windows) before build 30984.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-4858 | vendor-advisory | |
https://security-advisory.acronis.com/SEC-5487 | related |
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect Home Office |
Version: unspecified ≤ |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:17:00.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-4858", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4858" }, { "name": "SEC-5487", "tags": [ "related", "x_transferred" ], "url": "https://security-advisory.acronis.com/SEC-5487" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-45451", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T17:50:00.443727Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T17:50:36.690Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect Home Office", "vendor": "Acronis", "versions": [ { "lessThan": "40173", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "30600", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "30984", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "@alfarom256 (https://hackerone.com/alfarom256)" } ], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40173, Acronis Agent (Windows) before build 30600, Acronis Cyber Protect 15 (Windows) before build 30984." } ], "metrics": [ { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-31T14:43:49.464Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-4858", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4858" }, { "name": "SEC-5487", "tags": [ "related" ], "url": "https://security-advisory.acronis.com/SEC-5487" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2022-45451", "datePublished": "2023-08-31T14:43:49.464Z", "dateReserved": "2022-11-16T16:45:58.650Z", "dateUpdated": "2024-10-01T17:50:36.690Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45242
Vulnerability from cvelistv5
Published
2023-10-05 21:57
Modified
2024-09-19 17:30
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-6018 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Acronis | Acronis Agent |
Version: unspecified ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.937Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-6018", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6018" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45242", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T17:30:15.068298Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T17:30:32.097Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "35739", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739." } ], "metrics": [ { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-05T21:57:35.406Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-6018", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6018" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-45242", "datePublished": "2023-10-05T21:57:35.406Z", "dateReserved": "2023-10-05T21:47:00.378Z", "dateUpdated": "2024-09-19T17:30:32.097Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45247
Vulnerability from cvelistv5
Published
2023-10-09 11:09
Modified
2025-01-02 15:25
Severity ?
EPSS score ?
Summary
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36497, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 39169.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-6600 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect Cloud Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.884Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-6600", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6600" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:acronis:agent:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "agent", "vendor": "acronis", "versions": [ { "lessThan": "36497", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-45247", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T14:25:14.555886Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T14:26:26.270Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Cyber Protect Cloud Agent", "vendor": "Acronis", "versions": [ { "lessThan": "36497", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Cyber Protect 16", "vendor": "Acronis", "versions": [ { "lessThan": "39169", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36497, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 39169." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T15:25:01.362Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-6600", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6600" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-45247", "datePublished": "2023-10-09T11:09:00.897Z", "dateReserved": "2023-10-05T21:47:00.379Z", "dateUpdated": "2025-01-02T15:25:01.362Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-45452
Vulnerability from cvelistv5
Published
2023-05-18 09:21
Modified
2025-01-22 14:44
Severity ?
EPSS score ?
Summary
Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30430, Acronis Cyber Protect 15 (Windows) before build 30984.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-3967 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:17:00.924Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-3967", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3967" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-45452", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-22T14:44:16.653287Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-22T14:44:25.933Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "30430", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "30984", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "@netero1010 (https://hackerone.com/netero1010)" } ], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30430, Acronis Cyber Protect 15 (Windows) before build 30984." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-18T09:21:55.932Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-3967", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3967" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2022-45452", "datePublished": "2023-05-18T09:21:55.932Z", "dateReserved": "2022-11-16T16:45:58.650Z", "dateUpdated": "2025-01-22T14:44:25.933Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-44204
Vulnerability from cvelistv5
Published
2022-02-04 22:29
Modified
2024-09-17 01:12
Severity ?
EPSS score ?
Summary
Local privilege escalation via named pipe due to improper access control checks. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-2355 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect 15 |
Version: unspecified < 28035 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:17:24.863Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2355" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "28035", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "27147", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "Windows" ], "product": "Acronis Cyber Protect Home Office", "vendor": "Acronis", "versions": [ { "lessThan": "39612", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "Windows" ], "product": "Acronis True Image 2021", "vendor": "Acronis", "versions": [ { "lessThan": "39287", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "@xnand (https://hackerone.com/xnand)" } ], "datePublic": "2022-02-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Local privilege escalation via named pipe due to improper access control checks. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-04T22:29:33", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2355" } ], "source": { "advisory": "SEC-2355", "defect": [ "SEC-2355" ], "discovery": "EXTERNAL" }, "title": "Local privilege escalation via named pipe due to improper access control checks", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@acronis.com", "DATE_PUBLIC": "2022-02-02T00:00:00.000Z", "ID": "CVE-2021-44204", "STATE": "PUBLIC", "TITLE": "Local privilege escalation via named pipe due to improper access control checks" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Acronis Cyber Protect 15", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "28035" } ] } }, { "product_name": "Acronis Agent", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "27147" } ] } }, { "product_name": "Acronis Cyber Protect Home Office", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "39612" } ] } }, { "product_name": "Acronis True Image 2021", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "39287" } ] } } ] }, "vendor_name": "Acronis" } ] } }, "credit": [ { "lang": "eng", "value": "@xnand (https://hackerone.com/xnand)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Local privilege escalation via named pipe due to improper access control checks. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285" } ] } ] }, "references": { "reference_data": [ { "name": "https://security-advisory.acronis.com/advisories/SEC-2355", "refsource": "MISC", "url": "https://security-advisory.acronis.com/advisories/SEC-2355" } ] }, "source": { "advisory": "SEC-2355", "defect": [ "SEC-2355" ], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2021-44204", "datePublished": "2022-02-04T22:29:33.071413Z", "dateReserved": "2021-11-24T00:00:00", "dateUpdated": "2024-09-17T01:12:21.982Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-45458
Vulnerability from cvelistv5
Published
2023-05-18 09:25
Modified
2025-01-22 14:43
Severity ?
EPSS score ?
Summary
Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 29633, Acronis Cyber Protect 15 (Windows, macOS, Linux) before build 30984.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-3952 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:17:03.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-3952", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3952" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-45458", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-22T14:42:58.378034Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-22T14:43:05.998Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "macOS", "Linux" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "29633", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows", "macOS", "Linux" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "30984", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 29633, Acronis Cyber Protect 15 (Windows, macOS, Linux) before build 30984." } ], "metrics": [ { "cvssV3_0": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-295", "description": "CWE-295", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-18T09:25:04.232Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-3952", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3952" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2022-45458", "datePublished": "2023-05-18T09:25:04.232Z", "dateReserved": "2022-11-16T16:45:58.652Z", "dateUpdated": "2025-01-22T14:43:05.998Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-45459
Vulnerability from cvelistv5
Published
2023-05-18 09:26
Modified
2025-01-22 16:18
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to insecure registry permissions. The following products are affected: Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-3196 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:17:03.400Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-3196", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3196" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-45459", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-22T16:18:54.800223Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-22T16:18:57.514Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "30025", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "30984", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to insecure registry permissions. The following products are affected: Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-18T09:26:22.045Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-3196", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3196" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2022-45459", "datePublished": "2023-05-18T09:26:22.045Z", "dateReserved": "2022-11-16T16:45:58.652Z", "dateUpdated": "2025-01-22T16:18:57.514Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45241
Vulnerability from cvelistv5
Published
2023-10-05 21:57
Modified
2024-09-20 13:12
Severity ?
EPSS score ?
Summary
Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35739, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 37391.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-5999 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect Cloud Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:20.038Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-5999", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5999" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45241", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T18:36:24.982118Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-20T13:12:02.515Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Cyber Protect Cloud Agent", "vendor": "Acronis", "versions": [ { "lessThan": "35739", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Cyber Protect 16", "vendor": "Acronis", "versions": [ { "lessThan": "37391", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35739, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 37391." } ], "metrics": [ { "cvssV3_0": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T16:54:15.100Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-5999", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5999" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-45241", "datePublished": "2023-10-05T21:57:23.228Z", "dateReserved": "2023-10-05T21:47:00.378Z", "dateUpdated": "2024-09-20T13:12:02.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45243
Vulnerability from cvelistv5
Published
2023-10-05 21:57
Modified
2024-09-19 17:28
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-6019 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Acronis | Acronis Agent |
Version: unspecified ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-6019", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6019" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45243", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T17:28:12.048552Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T17:28:23.381Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "35739", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739." } ], "metrics": [ { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-05T21:57:49.413Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-6019", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6019" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-45243", "datePublished": "2023-10-05T21:57:49.413Z", "dateReserved": "2023-10-05T21:47:00.379Z", "dateUpdated": "2024-09-19T17:28:23.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44211
Vulnerability from cvelistv5
Published
2023-10-05 21:14
Modified
2024-08-02 19:59
Severity ?
EPSS score ?
Summary
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 31637, Acronis Cyber Protect 16 (Linux, Windows) before build 37391.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-4061 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect Cloud Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.461Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-4061", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4061" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Cyber Protect Cloud Agent", "vendor": "Acronis", "versions": [ { "lessThan": "31637", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Linux", "Windows" ], "product": "Acronis Cyber Protect 16", "vendor": "Acronis", "versions": [ { "lessThan": "37391", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 31637, Acronis Cyber Protect 16 (Linux, Windows) before build 37391." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T16:46:58.037Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-4061", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4061" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-44211", "datePublished": "2023-10-05T21:14:19.549Z", "dateReserved": "2023-09-26T20:08:46.834Z", "dateUpdated": "2024-08-02T19:59:51.461Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30990
Vulnerability from cvelistv5
Published
2022-05-18 19:38
Modified
2024-09-17 03:49
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 15 (Linux) before build 29240, Acronis Agent (Linux) before build 28037
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-2299 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect 15 |
Version: unspecified < 29240 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:03:40.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2299" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Linux" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "29240", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "Linux" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "28037", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 15 (Linux) before build 29240, Acronis Agent (Linux) before build 28037" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-18T19:38:04", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2299" } ], "source": { "advisory": "SEC-2299", "defect": [ "SEC-2299" ], "discovery": "INTERNAL" }, "title": "Sensitive information disclosure due to insecure folder permissions", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@acronis.com", "DATE_PUBLIC": "2022-05-18T00:00:00.000Z", "ID": "CVE-2022-30990", "STATE": "PUBLIC", "TITLE": "Sensitive information disclosure due to insecure folder permissions" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Acronis Cyber Protect 15", "version": { "version_data": [ { "platform": "Linux", "version_affected": "\u003c", "version_value": "29240" } ] } }, { "product_name": "Acronis Agent", "version": { "version_data": [ { "platform": "Linux", "version_affected": "\u003c", "version_value": "28037" } ] } } ] }, "vendor_name": "Acronis" } ] } }, "credit": [], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 15 (Linux) before build 29240, Acronis Agent (Linux) before build 28037" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://security-advisory.acronis.com/advisories/SEC-2299", "refsource": "MISC", "url": "https://security-advisory.acronis.com/advisories/SEC-2299" } ] }, "source": { "advisory": "SEC-2299", "defect": [ "SEC-2299" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2022-30990", "datePublished": "2022-05-18T19:38:04.964724Z", "dateReserved": "2022-05-18T00:00:00", "dateUpdated": "2024-09-17T03:49:05.176Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-45457
Vulnerability from cvelistv5
Published
2023-05-18 09:23
Modified
2025-01-22 14:43
Severity ?
EPSS score ?
Summary
Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows) before build 29633, Acronis Cyber Protect 15 (Windows) before build 30984.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-3957 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:17:03.533Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-3957", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3957" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-45457", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-22T14:43:35.259080Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-22T14:43:42.077Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "29633", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "30984", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows) before build 29633, Acronis Cyber Protect 15 (Windows) before build 30984." } ], "metrics": [ { "cvssV3_0": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-295", "description": "CWE-295", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-18T09:23:51.453Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-3957", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3957" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2022-45457", "datePublished": "2023-05-18T09:23:51.453Z", "dateReserved": "2022-11-16T16:45:58.652Z", "dateUpdated": "2025-01-22T14:43:42.077Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41742
Vulnerability from cvelistv5
Published
2023-08-31 14:27
Modified
2024-09-27 14:17
Severity ?
EPSS score ?
Summary
Excessive attack surface due to binding to an unrestricted IP address. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30430, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-4351 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:47.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-4351", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4351" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41742", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-27T13:05:43.523177Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-27T14:17:36.928Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "30430", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "35979", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Excessive attack surface due to binding to an unrestricted IP address. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30430, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979." } ], "metrics": [ { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1327", "description": "CWE-1327", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-31T14:27:28.948Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-4351", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4351" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-41742", "datePublished": "2023-08-31T14:27:28.948Z", "dateReserved": "2023-08-31T14:10:27.637Z", "dateUpdated": "2024-09-27T14:17:36.928Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44213
Vulnerability from cvelistv5
Published
2023-10-05 21:56
Modified
2024-09-10 15:48
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 35739, Acronis Cyber Protect 16 (Windows) before build 37391.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-5286 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect Cloud Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.444Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-5286", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5286" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect Cloud Agent", "vendor": "Acronis", "versions": [ { "lessThan": "35739", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 16", "vendor": "Acronis", "versions": [ { "lessThan": "37391", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 35739, Acronis Cyber Protect 16 (Windows) before build 37391." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-359", "description": "CWE-359", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:48:22.536Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-5286", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5286" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-44213", "datePublished": "2023-10-05T21:56:48.957Z", "dateReserved": "2023-09-26T20:08:46.835Z", "dateUpdated": "2024-09-10T15:48:22.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44209
Vulnerability from cvelistv5
Published
2023-10-04 19:44
Modified
2024-09-19 15:31
Severity ?
EPSS score ?
Summary
Local privilege escalation due to improper soft link handling. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29051.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-2119 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Acronis | Acronis Agent |
Version: unspecified ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:59:51.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-2119", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2119" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44209", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-19T15:31:06.328497Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-19T15:31:13.933Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "29051", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to improper soft link handling. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29051." } ], "metrics": [ { "cvssV3_0": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:L", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-610", "description": "CWE-610", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-04T19:44:00.895Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-2119", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2119" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-44209", "datePublished": "2023-10-04T19:44:00.895Z", "dateReserved": "2023-09-26T20:08:46.834Z", "dateUpdated": "2024-09-19T15:31:13.933Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41751
Vulnerability from cvelistv5
Published
2023-08-31 20:18
Modified
2024-10-01 16:54
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to improper token expiration validation. The following products are affected: Acronis Agent (Windows) before build 32047.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-5615 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Acronis | Acronis Agent |
Version: unspecified ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:47.895Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-5615", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5615" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:acronis:agent:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "agent", "vendor": "acronis", "versions": [ { "lessThan": "32047", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41751", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T16:53:14.192253Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T16:54:16.286Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "32047", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to improper token expiration validation. The following products are affected: Acronis Agent (Windows) before build 32047." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-31T20:18:30.546Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-5615", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5615" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-41751", "datePublished": "2023-08-31T20:18:30.546Z", "dateReserved": "2023-08-31T14:10:27.639Z", "dateUpdated": "2024-10-01T16:54:16.286Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-45455
Vulnerability from cvelistv5
Published
2023-02-13 09:27
Modified
2024-08-03 14:17
Severity ?
EPSS score ?
Summary
Local privilege escalation due to incomplete uninstallation cleanup. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107, Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-4459 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect Home Office |
Version: unspecified ≤ |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:17:00.892Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-4459", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4459" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect Home Office", "vendor": "Acronis", "versions": [ { "lessThan": "40107", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "30025", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "30984", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "@tkoyeung (https://hackerone.com/tkoyeung)" } ], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to incomplete uninstallation cleanup. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107, Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984." } ], "metrics": [ { "cvssV3_0": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:L", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-459", "description": "CWE-459", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-13T09:32:54.093Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-4459", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4459" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2022-45455", "datePublished": "2023-02-13T09:27:01.356Z", "dateReserved": "2022-11-16T16:45:58.651Z", "dateUpdated": "2024-08-03T14:17:00.892Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-45450
Vulnerability from cvelistv5
Published
2023-05-18 09:27
Modified
2025-01-22 16:18
Severity ?
EPSS score ?
Summary
Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 28610, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 30984.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-2410 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:17:03.435Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-2410", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2410" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-45450", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-22T16:18:38.192533Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-22T16:18:42.210Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "28610", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "30984", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 28610, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 30984." } ], "metrics": [ { "cvssV3_0": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-18T09:27:38.534Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-2410", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2410" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2022-45450", "datePublished": "2023-05-18T09:27:38.534Z", "dateReserved": "2022-11-16T16:45:58.650Z", "dateUpdated": "2025-01-22T16:18:42.210Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45244
Vulnerability from cvelistv5
Published
2023-10-06 09:47
Modified
2024-08-02 20:14
Severity ?
EPSS score ?
Summary
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35895, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 37391.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-5907 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect Cloud Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.954Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-5907", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5907" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Cyber Protect Cloud Agent", "vendor": "Acronis", "versions": [ { "lessThan": "35895", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Cyber Protect 16", "vendor": "Acronis", "versions": [ { "lessThan": "37391", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35895, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 37391." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T16:53:48.749Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-5907", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5907" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-45244", "datePublished": "2023-10-06T09:47:15.441Z", "dateReserved": "2023-10-05T21:47:00.379Z", "dateUpdated": "2024-08-02T20:14:19.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41744
Vulnerability from cvelistv5
Published
2023-08-31 15:14
Modified
2024-10-01 17:25
Severity ?
EPSS score ?
Summary
Local privilege escalation due to unrestricted loading of unsigned libraries. The following products are affected: Acronis Agent (macOS) before build 30600, Acronis Cyber Protect 15 (macOS) before build 35979.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-4728 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Agent |
Version: unspecified ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:47.896Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-4728", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4728" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:acronis:agent:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "agent", "vendor": "acronis", "versions": [ { "lessThan": "30600", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "cyber_protect", "vendor": "acronis", "versions": [ { "lessThan": "35979", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41744", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T17:22:05.776787Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T17:25:21.815Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "macOS" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "30600", "status": "affected", "version": "unspecified", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "macOS" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "35979", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "@vkas-afk (https://hackerone.com/vkas-afk)" } ], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to unrestricted loading of unsigned libraries. The following products are affected: Acronis Agent (macOS) before build 30600, Acronis Cyber Protect 15 (macOS) before build 35979." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "CWE-347", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-31T15:14:13.720Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-4728", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4728" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-41744", "datePublished": "2023-08-31T15:14:13.720Z", "dateReserved": "2023-08-31T14:10:27.638Z", "dateUpdated": "2024-10-01T17:25:21.815Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-45456
Vulnerability from cvelistv5
Published
2023-04-26 19:54
Modified
2025-01-30 21:28
Severity ?
EPSS score ?
Summary
Denial of service due to unauthenticated API endpoint. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 30161.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-4149 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Acronis | Acronis Agent |
Version: unspecified ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:17:03.456Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-4149", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4149" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-45456", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-30T21:28:37.660358Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-30T21:28:40.529Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "macOS", "Linux" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "30161", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Denial of service due to unauthenticated API endpoint. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 30161." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-26T19:54:03.119Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-4149", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4149" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2022-45456", "datePublished": "2023-04-26T19:54:03.119Z", "dateReserved": "2022-11-16T16:45:58.652Z", "dateUpdated": "2025-01-30T21:28:40.529Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24113
Vulnerability from cvelistv5
Published
2022-02-04 22:29
Modified
2024-09-16 19:57
Severity ?
EPSS score ?
Summary
Local privilege escalation due to excessive permissions assigned to child processes. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-2881 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Acronis | Acronis Cyber Protect 15 |
Version: unspecified < 28035 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:59:23.553Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2881" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Windows" ], "product": "Acronis Cyber Protect 15", "vendor": "Acronis", "versions": [ { "lessThan": "28035", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "27147", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "Windows" ], "product": "Acronis Cyber Protect Home Office", "vendor": "Acronis", "versions": [ { "lessThan": "39612", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "Windows" ], "product": "Acronis True Image 2021", "vendor": "Acronis", "versions": [ { "lessThan": "39287", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "@penrose (https://hackerone.com/penrose)" } ], "datePublic": "2022-02-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to excessive permissions assigned to child processes. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-250", "description": "CWE-250", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-04T22:29:30", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2881" } ], "source": { "advisory": "SEC-2881", "defect": [ "SEC-2881" ], "discovery": "EXTERNAL" }, "title": "Local privilege escalation due to excessive permissions assigned to child processes", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@acronis.com", "DATE_PUBLIC": "2022-02-02T00:00:00.000Z", "ID": "CVE-2022-24113", "STATE": "PUBLIC", "TITLE": "Local privilege escalation due to excessive permissions assigned to child processes" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Acronis Cyber Protect 15", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "28035" } ] } }, { "product_name": "Acronis Agent", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "27147" } ] } }, { "product_name": "Acronis Cyber Protect Home Office", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "39612" } ] } }, { "product_name": "Acronis True Image 2021", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_value": "39287" } ] } } ] }, "vendor_name": "Acronis" } ] } }, "credit": [ { "lang": "eng", "value": "@penrose (https://hackerone.com/penrose)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Local privilege escalation due to excessive permissions assigned to child processes. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-250" } ] } ] }, "references": { "reference_data": [ { "name": "https://security-advisory.acronis.com/advisories/SEC-2881", "refsource": "MISC", "url": "https://security-advisory.acronis.com/advisories/SEC-2881" } ] }, "source": { "advisory": "SEC-2881", "defect": [ "SEC-2881" ], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2022-24113", "datePublished": "2022-02-04T22:29:30.215128Z", "dateReserved": "2022-01-28T00:00:00", "dateUpdated": "2024-09-16T19:57:01.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-4688
Vulnerability from cvelistv5
Published
2023-08-31 20:26
Modified
2024-09-26 20:35
Severity ?
EPSS score ?
Summary
Sensitive information leak through log files. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35433.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-5782 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Acronis | Acronis Agent |
Version: unspecified ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:37:59.325Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-5782", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5782" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4688", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-26T20:17:12.895413Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-26T20:35:33.496Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "35433", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information leak through log files. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35433." } ], "metrics": [ { "cvssV3_0": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-31T20:26:56.338Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-5782", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5782" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-4688", "datePublished": "2023-08-31T20:26:56.338Z", "dateReserved": "2023-08-31T20:23:36.131Z", "dateUpdated": "2024-09-26T20:35:33.496Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-14999
Vulnerability from cvelistv5
Published
2021-07-27 12:48
Modified
2024-08-04 13:00
Severity ?
EPSS score ?
Summary
A logic bug in system monitoring driver of Acronis Agent after 12.5.21540 and before 12.5.23094 allowed to bypass Windows memory protection and access sensitive data.
References
▼ | URL | Tags |
---|---|---|
https://www.acronis.com/en-us/support/updates/index.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:00:52.142Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.acronis.com/en-us/support/updates/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic bug in system monitoring driver of Acronis Agent after 12.5.21540 and before 12.5.23094 allowed to bypass Windows memory protection and access sensitive data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-27T12:48:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.acronis.com/en-us/support/updates/index.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-14999", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic bug in system monitoring driver of Acronis Agent after 12.5.21540 and before 12.5.23094 allowed to bypass Windows memory protection and access sensitive data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.acronis.com/en-us/support/updates/index.html", "refsource": "MISC", "url": "https://www.acronis.com/en-us/support/updates/index.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-14999", "datePublished": "2021-07-27T12:48:07", "dateReserved": "2020-06-23T00:00:00", "dateUpdated": "2024-08-04T13:00:52.142Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41750
Vulnerability from cvelistv5
Published
2023-08-31 20:18
Modified
2024-09-26 20:41
Severity ?
EPSS score ?
Summary
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 32047.
References
▼ | URL | Tags |
---|---|---|
https://security-advisory.acronis.com/advisories/SEC-5382 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Acronis | Acronis Agent |
Version: unspecified ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:47.974Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SEC-5382", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5382" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41750", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-26T20:20:26.467572Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-26T20:41:33.369Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux", "macOS", "Windows" ], "product": "Acronis Agent", "vendor": "Acronis", "versions": [ { "lessThan": "32047", "status": "affected", "version": "unspecified", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 32047." } ], "metrics": [ { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-31T20:18:09.205Z", "orgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "shortName": "Acronis" }, "references": [ { "name": "SEC-5382", "tags": [ "vendor-advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5382" } ] } }, "cveMetadata": { "assignerOrgId": "73dc0fef-1c66-4a72-9d2d-0a0f4012c175", "assignerShortName": "Acronis", "cveId": "CVE-2023-41750", "datePublished": "2023-08-31T20:18:09.205Z", "dateReserved": "2023-08-31T14:10:27.638Z", "dateUpdated": "2024-09-26T20:41:33.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-10-05 22:15
Modified
2024-11-21 08:25
Severity ?
Summary
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 31477.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C48880C-A725-47B7-89C3-06963A2B89B1", "versionEndExcluding": "c23.01", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 31477." }, { "lang": "es", "value": "Divulgaci\u00f3n y manipulaci\u00f3n de informaci\u00f3n sensible por falta de autorizaci\u00f3n. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 31477." } ], "id": "CVE-2023-44212", "lastModified": "2024-11-21T08:25:27.130", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.5, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-05T22:15:12.447", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/SEC-2159" }, { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/SEC-2159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5528" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-26 20:15
Modified
2024-11-21 07:29
Severity ?
Summary
Denial of service due to unauthenticated API endpoint. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 30161.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1556671-9476-4082-8A8C-49B9DFB0F6D5", "versionEndExcluding": "c22.08", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Denial of service due to unauthenticated API endpoint. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 30161." } ], "id": "CVE-2022-45456", "lastModified": "2024-11-21T07:29:17.373", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-04-26T20:15:09.760", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4149" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-06 10:15
Modified
2024-11-21 08:26
Severity ?
Summary
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35895, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 37391.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7DFE59C-A608-45AD-B1EC-AD2FFE5A3E2C", "versionEndExcluding": "c23.07", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35895, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 37391." }, { "lang": "es", "value": "Divulgaci\u00f3n y manipulaci\u00f3n de informaci\u00f3n sensible por falta de autorizaci\u00f3n. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 35895." } ], "id": "CVE-2023-45244", "lastModified": "2024-11-21T08:26:37.540", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-06T10:15:18.047", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5907" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5907" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-29 20:15
Modified
2024-11-21 06:11
Severity ?
Summary
Sensitive information could be logged. The following products are affected: Acronis Agent (Windows, Linux, macOS) before build 27147
References
▼ | URL | Tags | |
---|---|---|---|
security@acronis.com | https://security-advisory.acronis.com/advisories/SEC-3145 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/advisories/SEC-3145 | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "424D410D-2A6B-4094-8318-F3A6B625B6C9", "versionEndIncluding": "c21.06", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information could be logged. The following products are affected: Acronis Agent (Windows, Linux, macOS) before build 27147" }, { "lang": "es", "value": "Podr\u00eda registrarse informaci\u00f3n confidencial. Los siguientes productos est\u00e1n afectados: Acronis Agent (Windows, Linux, macOS) versiones anteriores a la compilaci\u00f3n 27147" } ], "id": "CVE-2021-34800", "lastModified": "2024-11-21T06:11:13.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-29T20:15:07.927", "references": [ { "source": "security@acronis.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3145" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3145" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-05 22:15
Modified
2024-11-21 08:26
Severity ?
Summary
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E60A3DC-753B-453B-B288-58010A7B6E3E", "versionEndExcluding": "c23.06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739." }, { "lang": "es", "value": "Divulgaci\u00f3n de informaci\u00f3n sensible por falta de autorizaci\u00f3n. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 35739." } ], "id": "CVE-2023-45242", "lastModified": "2024-11-21T08:26:37.277", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-05T22:15:12.827", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6018" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-05 22:15
Modified
2024-11-21 08:26
Severity ?
Summary
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E60A3DC-753B-453B-B288-58010A7B6E3E", "versionEndExcluding": "c23.06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739." }, { "lang": "es", "value": "Divulgaci\u00f3n de informaci\u00f3n sensible por falta de autorizaci\u00f3n. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 35739." } ], "id": "CVE-2023-45240", "lastModified": "2024-11-21T08:26:37.017", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-05T22:15:12.680", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5904" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-31 18:15
Modified
2024-11-21 08:21
Severity ?
Summary
Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30991, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.
References
▼ | URL | Tags | |
---|---|---|---|
security@acronis.com | https://security-advisory.acronis.com/advisories/SEC-2008 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/advisories/SEC-2008 | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
apple | macos | - | |
linux | linux_kernel | - | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "B291A569-A059-4ABC-8A87-4391B322CD92", "versionEndIncluding": "c22.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*", "matchCriteriaId": "9AB8B19B-2B40-4F1B-AE24-1C43D362E4BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update5:*:*:*:*:*:*", "matchCriteriaId": "69506F27-DEF8-4317-9E54-D79CA430AD4B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30991, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979." } ], "id": "CVE-2023-41745", "lastModified": "2024-11-21T08:21:36.653", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 4.2, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-31T18:15:09.373", "references": [ { "source": "security@acronis.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2008" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-668" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-05 22:15
Modified
2024-11-21 08:25
Severity ?
Summary
Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 35739, Acronis Cyber Protect 16 (Windows) before build 37391.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E60A3DC-753B-453B-B288-58010A7B6E3E", "versionEndExcluding": "c23.06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 35739, Acronis Cyber Protect 16 (Windows) before build 37391." }, { "lang": "es", "value": "Divulgaci\u00f3n de informaci\u00f3n sensible debido a la recopilaci\u00f3n excesiva de informaci\u00f3n del sistema. Los siguientes productos se ven afectados: Acronis Agent (Windows) anterior a la compilaci\u00f3n 35739." } ], "id": "CVE-2023-44213", "lastModified": "2024-11-21T08:25:27.287", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-05T22:15:12.520", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5286" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-359" } ], "source": "security@acronis.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-31 15:15
Modified
2024-11-21 07:29
Severity ?
Summary
Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40173, Acronis Agent (Windows) before build 30600, Acronis Cyber Protect 15 (Windows) before build 30984.
References
▼ | URL | Tags | |
---|---|---|---|
security@acronis.com | https://security-advisory.acronis.com/SEC-5487 | Release Notes, Vendor Advisory | |
security@acronis.com | https://security-advisory.acronis.com/advisories/SEC-4858 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/SEC-5487 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/advisories/SEC-4858 | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect_home_office | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:windows:*:*", "matchCriteriaId": "56BAA7EE-BE79-4F61-9374-8308F20E864F", "versionEndExcluding": "c22.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:windows:*:*", "matchCriteriaId": "16169F2D-5853-4A75-870A-9536EBC82091", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:windows:*:*", "matchCriteriaId": "82874E4D-44DB-4FBD-8716-2B559CB3AE27", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:windows:*:*", "matchCriteriaId": "ED7537E4-682D-48F0-9113-13C92966D6C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:windows:*:*", "matchCriteriaId": "88A49174-1222-444E-8127-CDA891C8847E", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:windows:*:*", "matchCriteriaId": "86C6881F-7F06-42E8-B80B-3BC52FF4829C", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update5:*:*:*:windows:*:*", "matchCriteriaId": "8DE5F9FA-94F6-4AD4-BF5F-6BB8B22673D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect_home_office:*:*:*:*:*:windows:*:*", "matchCriteriaId": "242EAE22-310A-4A7B-9421-21719C7E9310", "versionEndExcluding": "40173", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40173, Acronis Agent (Windows) before build 30600, Acronis Cyber Protect 15 (Windows) before build 30984." } ], "id": "CVE-2022-45451", "lastModified": "2024-11-21T07:29:16.817", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-31T15:15:08.213", "references": [ { "source": "security@acronis.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/SEC-5487" }, { "source": "security@acronis.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4858" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/SEC-5487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4858" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-31 16:15
Modified
2024-11-21 08:21
Severity ?
Summary
Local privilege escalation due to unrestricted loading of unsigned libraries. The following products are affected: Acronis Agent (macOS) before build 30600, Acronis Cyber Protect 15 (macOS) before build 35979.
References
▼ | URL | Tags | |
---|---|---|---|
security@acronis.com | https://security-advisory.acronis.com/advisories/SEC-4728 | Patch, Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/advisories/SEC-4728 | Patch, Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "81FB9AF4-BC2B-46BE-A2B3-083CD57718FC", "versionEndExcluding": "c22.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*", "matchCriteriaId": "9AB8B19B-2B40-4F1B-AE24-1C43D362E4BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update5:*:*:*:*:*:*", "matchCriteriaId": "69506F27-DEF8-4317-9E54-D79CA430AD4B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to unrestricted loading of unsigned libraries. The following products are affected: Acronis Agent (macOS) before build 30600, Acronis Cyber Protect 15 (macOS) before build 35979." } ], "id": "CVE-2023-41744", "lastModified": "2024-11-21T08:21:36.503", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-31T16:15:10.343", "references": [ { "source": "security@acronis.com", "tags": [ "Patch", "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4728" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4728" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-31 16:15
Modified
2024-11-21 08:21
Severity ?
Summary
Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40278, Acronis Agent (Windows) before build 31637, Acronis Cyber Protect 15 (Windows) before build 35979.
References
▼ | URL | Tags | |
---|---|---|---|
security@acronis.com | https://security-advisory.acronis.com/SEC-4858 | Release Notes, Vendor Advisory | |
security@acronis.com | https://security-advisory.acronis.com/advisories/SEC-5487 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/SEC-4858 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/advisories/SEC-5487 | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect_home_office | - | |
acronis | cyber_protect_home_office | 39900 | |
acronis | cyber_protect_home_office | 40107 | |
acronis | cyber_protect_home_office | 40173 | |
acronis | cyber_protect_home_office | 40208 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F4ABAEF-E87F-40CF-B8DA-5E70F9A480B1", "versionEndExcluding": "c23.02", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*", "matchCriteriaId": "9AB8B19B-2B40-4F1B-AE24-1C43D362E4BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update5:*:*:*:*:*:*", "matchCriteriaId": "69506F27-DEF8-4317-9E54-D79CA430AD4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect_home_office:-:*:*:*:*:*:*:*", "matchCriteriaId": "8418AF63-E280-4CE2-8E5C-DCD00ABE6557", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect_home_office:39900:*:*:*:*:*:*:*", "matchCriteriaId": "E0894339-A1AD-4382-A4B0-C13FEDE1F076", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect_home_office:40107:*:*:*:*:*:*:*", "matchCriteriaId": "6DE560C6-2EC0-4C58-AA31-B15512F45877", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect_home_office:40173:*:*:*:*:*:*:*", "matchCriteriaId": "E47F65B4-ACD6-4507-9242-35530163A730", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect_home_office:40208:*:*:*:*:*:*:*", "matchCriteriaId": "EE9F5E36-F752-4C7C-A678-D5B596A71C67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40278, Acronis Agent (Windows) before build 31637, Acronis Cyber Protect 15 (Windows) before build 35979." }, { "lang": "es", "value": "Escalada de privilegios locales debido a permisos inseguros del puerto de comunicaci\u00f3n del conductor. Los siguientes productos se ven afectados: Acronis Cyber ??Protect Home Office (Windows) antes de la compilaci\u00f3n 40278, Acronis Agent (Windows) antes de la compilaci\u00f3n 31637, Acronis Cyber ??Protect 15 (Windows) antes de la compilaci\u00f3n 35979." } ], "id": "CVE-2023-41743", "lastModified": "2024-11-21T08:21:36.350", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-31T16:15:10.270", "references": [ { "source": "security@acronis.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/SEC-4858" }, { "source": "security@acronis.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/SEC-4858" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5487" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-06 11:15
Modified
2025-01-02 16:15
Severity ?
Summary
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36343, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 39169.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "36927E70-C86C-4864-B777-50F2AD5EF7CB", "versionEndExcluding": "c23.09", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36343, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 39169." }, { "lang": "es", "value": "Divulgaci\u00f3n y manipulaci\u00f3n de informaci\u00f3n sensible por autenticaci\u00f3n inadecuada. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 36343." } ], "id": "CVE-2023-45246", "lastModified": "2025-01-02T16:15:07.270", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-06T11:15:11.447", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5903" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5903" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-31 21:15
Modified
2024-11-21 08:35
Severity ?
Summary
Sensitive information leak through log files. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35433.
References
▼ | URL | Tags | |
---|---|---|---|
security@acronis.com | https://security-advisory.acronis.com/advisories/SEC-5782 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/advisories/SEC-5782 | Release Notes, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "D139E506-047D-40BB-9685-15E1CB842065", "versionEndExcluding": "c23.05", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information leak through log files. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35433." }, { "lang": "es", "value": "Se filtra informaci\u00f3n confidencial a trav\u00e9s de archivos de registro. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 35433." } ], "id": "CVE-2023-4688", "lastModified": "2024-11-21T08:35:41.403", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-31T21:15:09.417", "references": [ { "source": "security@acronis.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5782" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-04 20:15
Modified
2024-11-21 08:25
Severity ?
Summary
Local privilege escalation due to improper soft link handling. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29051.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:c22.02:*:*:*:*:*:*:*", "matchCriteriaId": "75E90E3E-B1BB-4B57-8A86-B8155D22F27D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to improper soft link handling. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29051." }, { "lang": "es", "value": "Escalada de privilegios locales debido a un manejo inadecuado de enlaces blandos. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 29051." } ], "id": "CVE-2023-44209", "lastModified": "2024-11-21T08:25:26.780", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:L", "version": "3.0" }, "exploitabilityScore": 1.3, "impactScore": 4.2, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-04T20:15:10.397", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2119" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2119" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-610" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-610" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-04 23:15
Modified
2024-11-21 06:30
Severity ?
Summary
Local privilege escalation via named pipe due to improper access control checks. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | true_image | 2021 | |
acronis | true_image | 2021 | |
acronis | true_image | 2021 | |
acronis | true_image | 2021 | |
acronis | true_image | 2021 | |
acronis | true_image | 2021 | |
acronis | agent | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect_home_office | - | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:true_image:2021:*:*:*:*:-:*:*", "matchCriteriaId": "7DC81A5D-044A-44EF-8695-748A63778291", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:true_image:2021:update_1:*:*:*:windows:*:*", "matchCriteriaId": "B1CFEB0F-588B-4B88-9169-4ADB6396C1C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:true_image:2021:update_2:*:*:*:windows:*:*", "matchCriteriaId": "54BE6067-0357-4C68-AA06-CB5EEA3DD86F", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:true_image:2021:update_3:*:*:*:windows:*:*", "matchCriteriaId": "02D1EBBC-47EE-4C46-AA69-DD0B7DE1B173", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:true_image:2021:update_4:*:*:*:windows:*:*", "matchCriteriaId": "0CF1A7BF-9B93-4D7C-BCD8-30DEF789B46B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:true_image:2021:update_5:*:*:*:windows:*:*", "matchCriteriaId": "B55B6ED7-C602-4C7B-88C5-B0499D61EB1E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "85D71339-7F19-41DC-B6D2-BF776F472EE1", "versionEndExcluding": "c21.06", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect_home_office:-:*:*:*:*:*:*:*", "matchCriteriaId": "8418AF63-E280-4CE2-8E5C-DCD00ABE6557", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Local privilege escalation via named pipe due to improper access control checks. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287" }, { "lang": "es", "value": "Una escalada de privilegios local por medio de una tuber\u00eda con nombre debido a comprobaciones de control de acceso inapropiadas. Los siguientes productos est\u00e1n afectados: Acronis Cyber Protect 15 (Windows) versiones anteriores a la compilaci\u00f3n 28035, Acronis Agent (Windows) versiones anteriores a la compilaci\u00f3n 27147, Acronis Cyber Protect Home Office (Windows) versiones anteriores a la compilaci\u00f3n 39612, Acronis True Image 2021 (Windows) versiones anteriores a la compilaci\u00f3n 39287" } ], "id": "CVE-2021-44204", "lastModified": "2024-11-21T06:30:34.300", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-04T23:15:12.013", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2355" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2355" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-285" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-04 23:15
Modified
2024-11-21 06:49
Severity ?
Summary
Local privilege escalation due to excessive permissions assigned to child processes. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect_home_office | - | |
microsoft | windows | - | |
acronis | true_image | 2021 | |
acronis | true_image | 2021 | |
acronis | true_image | 2021 | |
acronis | true_image | 2021 | |
acronis | true_image | 2021 | |
acronis | true_image | 2021 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "85D71339-7F19-41DC-B6D2-BF776F472EE1", "versionEndExcluding": "c21.06", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect_home_office:-:*:*:*:*:*:*:*", "matchCriteriaId": "8418AF63-E280-4CE2-8E5C-DCD00ABE6557", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:true_image:2021:-:*:*:*:windows:*:*", "matchCriteriaId": "F7B99318-3AA5-428D-B0D7-106128BDCE78", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:true_image:2021:update_1:*:*:*:windows:*:*", "matchCriteriaId": "B1CFEB0F-588B-4B88-9169-4ADB6396C1C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:true_image:2021:update_2:*:*:*:windows:*:*", "matchCriteriaId": "54BE6067-0357-4C68-AA06-CB5EEA3DD86F", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:true_image:2021:update_3:*:*:*:windows:*:*", "matchCriteriaId": "02D1EBBC-47EE-4C46-AA69-DD0B7DE1B173", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:true_image:2021:update_4:*:*:*:windows:*:*", "matchCriteriaId": "0CF1A7BF-9B93-4D7C-BCD8-30DEF789B46B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:true_image:2021:update_5:*:*:*:windows:*:*", "matchCriteriaId": "B55B6ED7-C602-4C7B-88C5-B0499D61EB1E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to excessive permissions assigned to child processes. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287" }, { "lang": "es", "value": "Una escalada de privilegios local debido a permisos excesivos asignados a los procesos hijos. Los siguientes productos est\u00e1n afectados: Acronis Cyber Protect 15 (Windows) versiones anteriores a la compilaci\u00f3n 28035, Acronis Agent (Windows) versiones anteriores a la compilaci\u00f3n 27147, Acronis Cyber Protect Home Office (Windows) versiones anteriores a la compilaci\u00f3n 39612, Acronis True Image 2021 (Windows) versiones anteriores a la compilaci\u00f3n 39287" } ], "id": "CVE-2022-24113", "lastModified": "2024-11-21T06:49:49.933", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-04T23:15:15.997", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2881" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-250" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-05 22:15
Modified
2024-11-21 08:26
Severity ?
Summary
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E60A3DC-753B-453B-B288-58010A7B6E3E", "versionEndExcluding": "c23.06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739." }, { "lang": "es", "value": "Divulgaci\u00f3n de informaci\u00f3n sensible por falta de autorizaci\u00f3n. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 35739." } ], "id": "CVE-2023-45243", "lastModified": "2024-11-21T08:26:37.407", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-05T22:15:12.890", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6019" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-09 12:15
Modified
2024-11-21 08:26
Severity ?
Summary
Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36497, Acronis Cyber Protect 16 (Windows) before build 37391.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC2350C6-F413-4C61-9FB2-49D7AD08E73F", "versionEndExcluding": "c23.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36497, Acronis Cyber Protect 16 (Windows) before build 37391." }, { "lang": "es", "value": "Escalada de privilegios locales debido a una vulnerabilidad de secuestro de DLL. Los siguientes productos se ven afectados: Acronis Agent (Windows) anterior a la compilaci\u00f3n 36497." } ], "id": "CVE-2023-45248", "lastModified": "2024-11-21T08:26:38.847", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.3, "impactScore": 5.2, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-09T12:15:10.347", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6052" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6052" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-18 10:15
Modified
2024-11-21 07:29
Severity ?
Summary
Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 29633, Acronis Cyber Protect 15 (Windows, macOS, Linux) before build 30984.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
apple | macos | - | |
linux | linux_kernel | - | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "77C7EE37-2B7F-4401-9F7F-54EA2C5D04AE", "versionEndExcluding": "c22.05", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*", "matchCriteriaId": "547972AF-7F43-4A6D-AFC7-5514DD9995A6", "versionEndExcluding": "15", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*", "matchCriteriaId": "9AB8B19B-2B40-4F1B-AE24-1C43D362E4BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 29633, Acronis Cyber Protect 15 (Windows, macOS, Linux) before build 30984." } ], "id": "CVE-2022-45458", "lastModified": "2024-11-21T07:29:17.590", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 2.5, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-18T10:15:09.657", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3952" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3952" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-18 10:15
Modified
2024-11-21 07:29
Severity ?
Summary
Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 28610, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 30984.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
apple | macos | - | |
linux | linux_kernel | - | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BA43BB6-F08A-4E5B-980E-7794FADB51DE", "versionEndExcluding": "c21.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*", "matchCriteriaId": "547972AF-7F43-4A6D-AFC7-5514DD9995A6", "versionEndExcluding": "15", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*", "matchCriteriaId": "9AB8B19B-2B40-4F1B-AE24-1C43D362E4BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 28610, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 30984." } ], "id": "CVE-2022-45450", "lastModified": "2024-11-21T07:29:16.690", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-18T10:15:09.413", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2410" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2410" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-285" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-552" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-09 12:15
Modified
2025-01-02 16:15
Severity ?
Summary
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36497, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 39169.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC2350C6-F413-4C61-9FB2-49D7AD08E73F", "versionEndExcluding": "c23.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36497, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 39169." }, { "lang": "es", "value": "Divulgaci\u00f3n y manipulaci\u00f3n de informaci\u00f3n sensible por falta de autorizaci\u00f3n. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 36497." } ], "id": "CVE-2023-45247", "lastModified": "2025-01-02T16:15:07.420", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-09T12:15:10.277", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6600" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6600" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-05 22:15
Modified
2024-11-21 08:26
Severity ?
Summary
Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35739, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 37391.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E60A3DC-753B-453B-B288-58010A7B6E3E", "versionEndExcluding": "c23.06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35739, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 37391." }, { "lang": "es", "value": "Se filtra informaci\u00f3n confidencial a trav\u00e9s de archivos de registro. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 35739." } ], "id": "CVE-2023-45241", "lastModified": "2024-11-21T08:26:37.147", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-05T22:15:12.757", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5999" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5999" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-31 21:15
Modified
2024-11-21 08:21
Severity ?
Summary
Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Windows) before build 32047, Acronis Cyber Protect 15 (Windows) before build 35979.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "9483096A-532A-45C4-925A-657C8B4C5FCF", "versionEndExcluding": "c23.03", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*", "matchCriteriaId": "9AB8B19B-2B40-4F1B-AE24-1C43D362E4BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update5:*:*:*:*:*:*", "matchCriteriaId": "69506F27-DEF8-4317-9E54-D79CA430AD4B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Windows) before build 32047, Acronis Cyber Protect 15 (Windows) before build 35979." }, { "lang": "es", "value": "Divulgaci\u00f3n de informaci\u00f3n sensible debido a la recopilaci\u00f3n excesiva de informaci\u00f3n del sistema. Los siguientes productos se ven afectados: Acronis Agent (Windows) antes de la compilaci\u00f3n 32047, Acronis Cyber ??Protect 15 (Windows) antes de la compilaci\u00f3n 35979." } ], "id": "CVE-2023-41749", "lastModified": "2024-11-21T08:21:37.243", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-31T21:15:08.583", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5287" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5287" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-31 21:15
Modified
2024-11-21 08:21
Severity ?
Summary
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 32047.
References
▼ | URL | Tags | |
---|---|---|---|
security@acronis.com | https://security-advisory.acronis.com/advisories/SEC-5382 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/advisories/SEC-5382 | Release Notes, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "9483096A-532A-45C4-925A-657C8B4C5FCF", "versionEndExcluding": "c23.03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 32047." }, { "lang": "es", "value": "Divulgaci\u00f3n de informaci\u00f3n sensible por falta de autorizaci\u00f3n. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) anterior a la compilaci\u00f3n 32047." } ], "id": "CVE-2023-41750", "lastModified": "2024-11-21T08:21:37.430", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-31T21:15:08.790", "references": [ { "source": "security@acronis.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5382" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-05 22:15
Modified
2024-11-21 08:25
Severity ?
Summary
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E60A3DC-753B-453B-B288-58010A7B6E3E", "versionEndExcluding": "c23.06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739." }, { "lang": "es", "value": "Divulgaci\u00f3n de informaci\u00f3n sensible por falta de autorizaci\u00f3n. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 35739." } ], "id": "CVE-2023-44214", "lastModified": "2024-11-21T08:25:27.413", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-05T22:15:12.587", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5902" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5902" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-30 14:15
Modified
2024-11-21 05:04
Severity ?
Summary
A logic bug in system monitoring driver of Acronis Agent after 12.5.21540 and before 12.5.23094 allowed to bypass Windows memory protection and access sensitive data.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "2182BCAF-C9DF-4641-9035-E65B0B47DF3D", "versionEndIncluding": "12.5.23094", "versionStartIncluding": "12.5.21540", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A logic bug in system monitoring driver of Acronis Agent after 12.5.21540 and before 12.5.23094 allowed to bypass Windows memory protection and access sensitive data." }, { "lang": "es", "value": "Un bug l\u00f3gico en el controlador de monitoreo del sistema de Acronis Agent versiones posteriores a 12.5.21540 y versiones anteriores a 12.5.23094, permit\u00eda omitir la protecci\u00f3n de memoria de Windows y acceder a datos confidenciales" } ], "id": "CVE-2020-14999", "lastModified": "2024-11-21T05:04:35.713", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-30T14:15:12.993", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.acronis.com/en-us/support/updates/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.acronis.com/en-us/support/updates/index.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-13 10:15
Modified
2024-11-21 07:29
Severity ?
Summary
Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30161, Acronis Cyber Protect 15 (Windows) before build 30984.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1556671-9476-4082-8A8C-49B9DFB0F6D5", "versionEndExcluding": "c22.08", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*", "matchCriteriaId": "9AB8B19B-2B40-4F1B-AE24-1C43D362E4BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30161, Acronis Cyber Protect 15 (Windows) before build 30984." } ], "id": "CVE-2022-45454", "lastModified": "2024-11-21T07:29:17.153", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 1.4, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-13T10:15:14.347", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4379" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4379" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-18 10:15
Modified
2024-11-21 07:29
Severity ?
Summary
Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30430, Acronis Cyber Protect 15 (Windows) before build 30984.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "7DACDA03-969F-489C-B420-37BED81D9C39", "versionEndExcluding": "c21.09", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*", "matchCriteriaId": "547972AF-7F43-4A6D-AFC7-5514DD9995A6", "versionEndExcluding": "15", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*", "matchCriteriaId": "9AB8B19B-2B40-4F1B-AE24-1C43D362E4BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30430, Acronis Cyber Protect 15 (Windows) before build 30984." } ], "id": "CVE-2022-45452", "lastModified": "2024-11-21T07:29:16.940", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.3, "impactScore": 5.9, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-18T10:15:09.487", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3967" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3967" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-31 15:15
Modified
2024-11-21 08:21
Severity ?
Summary
Excessive attack surface due to binding to an unrestricted IP address. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30430, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.
References
▼ | URL | Tags | |
---|---|---|---|
security@acronis.com | https://security-advisory.acronis.com/advisories/SEC-4351 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/advisories/SEC-4351 | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
apple | macos | - | |
linux | linux_kernel | - | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "20951C06-CFEC-4A94-8E92-3AFAA54C12AD", "versionEndExcluding": "c22.09", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*", "matchCriteriaId": "9AB8B19B-2B40-4F1B-AE24-1C43D362E4BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update5:*:*:*:*:*:*", "matchCriteriaId": "69506F27-DEF8-4317-9E54-D79CA430AD4B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Excessive attack surface due to binding to an unrestricted IP address. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30430, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979." } ], "id": "CVE-2023-41742", "lastModified": "2024-11-21T08:21:36.203", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-31T15:15:08.520", "references": [ { "source": "security@acronis.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4351" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4351" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1327" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-668" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-18 10:15
Modified
2024-11-21 07:29
Severity ?
Summary
Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows) before build 29633, Acronis Cyber Protect 15 (Windows) before build 30984.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "77C7EE37-2B7F-4401-9F7F-54EA2C5D04AE", "versionEndExcluding": "c22.05", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*", "matchCriteriaId": "547972AF-7F43-4A6D-AFC7-5514DD9995A6", "versionEndExcluding": "15", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*", "matchCriteriaId": "9AB8B19B-2B40-4F1B-AE24-1C43D362E4BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows) before build 29633, Acronis Cyber Protect 15 (Windows) before build 30984." } ], "id": "CVE-2022-45457", "lastModified": "2024-11-21T07:29:17.483", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 2.5, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-18T10:15:09.603", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3957" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-31 21:15
Modified
2024-11-21 08:21
Severity ?
Summary
Sensitive information disclosure due to improper token expiration validation. The following products are affected: Acronis Agent (Windows) before build 32047.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "9483096A-532A-45C4-925A-657C8B4C5FCF", "versionEndExcluding": "c23.03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to improper token expiration validation. The following products are affected: Acronis Agent (Windows) before build 32047." }, { "lang": "es", "value": "Divulgaci\u00f3n de informaci\u00f3n confidencial debido a una validaci\u00f3n inadecuada de la caducidad del token. Los siguientes productos se ven afectados: Acronis Agent (Windows) anterior a la compilaci\u00f3n 32047." } ], "id": "CVE-2023-41751", "lastModified": "2024-11-21T08:21:37.610", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 5.2, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-31T21:15:08.963", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5615" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-5615" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-18 20:15
Modified
2024-11-21 07:03
Severity ?
Summary
Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 15 (Linux) before build 29240, Acronis Agent (Linux) before build 28037
References
▼ | URL | Tags | |
---|---|---|---|
security@acronis.com | https://security-advisory.acronis.com/advisories/SEC-2299 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/advisories/SEC-2299 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | cyber_protect | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
linux | linux_kernel | - | |
microsoft | windows | - | |
acronis | agent | * | |
linux | linux_kernel | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*", "matchCriteriaId": "547972AF-7F43-4A6D-AFC7-5514DD9995A6", "versionEndExcluding": "15", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "05E966A4-23C1-4E31-A8BB-AB701F0559C7", "versionEndExcluding": "c21.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 15 (Linux) before build 29240, Acronis Agent (Linux) before build 28037" }, { "lang": "es", "value": "Una divulgaci\u00f3n de informaci\u00f3n confidencial debido a permisos de carpetas no seguras. Los siguientes productos est\u00e1n afectados: Acronis Cyber Protect 15 (Linux) versiones anteriores a compilaci\u00f3n 29240, Acronis Agent (Linux) versiones anteriores a compilaci\u00f3n 28037" } ], "id": "CVE-2022-30990", "lastModified": "2024-11-21T07:03:40.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-18T20:15:08.283", "references": [ { "source": "security@acronis.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2299" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2299" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-18 10:15
Modified
2024-11-21 07:29
Severity ?
Summary
Sensitive information disclosure due to insecure registry permissions. The following products are affected: Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "153D2368-8196-43CD-9EC6-74B995006923", "versionEndExcluding": "c22.07", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*", "matchCriteriaId": "547972AF-7F43-4A6D-AFC7-5514DD9995A6", "versionEndExcluding": "15", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*", "matchCriteriaId": "9AB8B19B-2B40-4F1B-AE24-1C43D362E4BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to insecure registry permissions. The following products are affected: Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984." } ], "id": "CVE-2022-45459", "lastModified": "2024-11-21T07:29:17.707", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 1.4, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-18T10:15:09.710", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3196" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-3196" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-04 20:15
Modified
2024-11-21 08:25
Severity ?
Summary
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29258.
References
▼ | URL | Tags | |
---|---|---|---|
security@acronis.com | https://security-advisory.acronis.com/SEC-5528 | Patch, Vendor Advisory | |
security@acronis.com | https://security-advisory.acronis.com/advisories/SEC-2159 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/SEC-5528 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/advisories/SEC-2159 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:c22.03:*:*:*:*:*:*:*", "matchCriteriaId": "172B8B30-B8CB-4988-81D1-6105811B13C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29258." }, { "lang": "es", "value": "Divulgaci\u00f3n y manipulaci\u00f3n de informaci\u00f3n sensible por falta de autorizaci\u00f3n. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 29258." } ], "id": "CVE-2023-44210", "lastModified": "2024-11-21T08:25:26.893", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.5, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-04T20:15:10.463", "references": [ { "source": "security@acronis.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/SEC-5528" }, { "source": "security@acronis.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/SEC-5528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2159" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-29 19:15
Modified
2024-11-21 06:30
Severity ?
Summary
DLL hijacking could lead to denial of service. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27305, Acronis Cyber Protect Home Office (Windows) before build 39612
References
▼ | URL | Tags | |
---|---|---|---|
security@acronis.com | https://security-advisory.acronis.com/advisories/SEC-2508 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-advisory.acronis.com/advisories/SEC-2508 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | - | |
acronis | cyber_protect | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect_home_office | - | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C67D74A-C2E3-4751-A906-D5B1371AA72B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*", "matchCriteriaId": "547972AF-7F43-4A6D-AFC7-5514DD9995A6", "versionEndExcluding": "15", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect_home_office:-:*:*:*:*:*:*:*", "matchCriteriaId": "8418AF63-E280-4CE2-8E5C-DCD00ABE6557", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "DLL hijacking could lead to denial of service. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27305, Acronis Cyber Protect Home Office (Windows) before build 39612" }, { "lang": "es", "value": "Un secuestro de DLL pod\u00eda conllevar a una denegaci\u00f3n de servicio. Los siguientes productos est\u00e1n afectados: Acronis Cyber Protect 15 (Windows) versiones anteriores a la compilaci\u00f3n 28035, Acronis Agent (Windows) versiones anteriores a la compilaci\u00f3n 27305, Acronis Cyber Protect Home Office (Windows) versiones anteriores a la compilaci\u00f3n 39612" } ], "id": "CVE-2021-44199", "lastModified": "2024-11-21T06:30:33.537", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-29T19:15:07.963", "references": [ { "source": "security@acronis.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2508" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-2508" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-13 10:15
Modified
2024-11-21 07:29
Severity ?
Summary
Local privilege escalation due to incomplete uninstallation cleanup. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107, Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
acronis | agent | * | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect | 15 | |
acronis | cyber_protect_home_office | - | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "153D2368-8196-43CD-9EC6-74B995006923", "versionEndExcluding": "c22.07", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*", "matchCriteriaId": "89899D10-1343-4276-919A-9C1DF2DB8B55", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*", "matchCriteriaId": "A77B2499-B3A4-4278-BA0D-59AB59C60352", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*", "matchCriteriaId": "BAF6A576-C320-4550-B7F8-4FCAE82FB06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*", "matchCriteriaId": "9740A956-D589-4846-8717-B6182EB65F8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*", "matchCriteriaId": "9AB8B19B-2B40-4F1B-AE24-1C43D362E4BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:acronis:cyber_protect_home_office:-:*:*:*:*:*:*:*", "matchCriteriaId": "8418AF63-E280-4CE2-8E5C-DCD00ABE6557", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Local privilege escalation due to incomplete uninstallation cleanup. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107, Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984." } ], "id": "CVE-2022-45455", "lastModified": "2024-11-21T07:29:17.260", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.3, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-13T10:15:14.563", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4459" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-459" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-459" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-05 22:15
Modified
2024-11-21 08:25
Severity ?
Summary
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 31637, Acronis Cyber Protect 16 (Linux, Windows) before build 37391.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F4ABAEF-E87F-40CF-B8DA-5E70F9A480B1", "versionEndExcluding": "c23.02", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 31637, Acronis Cyber Protect 16 (Linux, Windows) before build 37391." }, { "lang": "es", "value": "Divulgaci\u00f3n y manipulaci\u00f3n de informaci\u00f3n sensible por falta de autorizaci\u00f3n. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 31637." } ], "id": "CVE-2023-44211", "lastModified": "2024-11-21T08:25:27.013", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-05T22:15:12.377", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4061" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-4061" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-06 10:15
Modified
2024-11-21 08:26
Severity ?
Summary
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36119.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "00E1FCDE-38D5-49F2-86E4-73CF78AA723E", "versionEndExcluding": "c23.08", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36119." }, { "lang": "es", "value": "Divulgaci\u00f3n de informaci\u00f3n sensible por falta de autorizaci\u00f3n. Los siguientes productos se ven afectados: Acronis Agent (Linux, macOS, Windows) antes de la compilaci\u00f3n 36119." } ], "id": "CVE-2023-45245", "lastModified": "2024-11-21T08:26:37.663", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "security@acronis.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-06T10:15:18.450", "references": [ { "source": "security@acronis.com", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-advisory.acronis.com/advisories/SEC-6017" } ], "sourceIdentifier": "security@acronis.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security@acronis.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }