Lucene search

K

Cloud Agent Security Vulnerabilities

cve
cve

CVE-2024-34010

Local privilege escalation due to unquoted search path vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

8.2CVSS

7.7AI Score

0.0004EPSS

2024-04-29 04:15 PM
28
cve
cve

CVE-2024-34011

Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

6.8CVSS

7.7AI Score

0.0004EPSS

2024-04-29 04:15 PM
25
cve
cve

CVE-2023-48683

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build...

7.1CVSS

7AI Score

0.0004EPSS

2024-04-29 04:15 PM
30
cve
cve

CVE-2023-48684

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build...

7.1CVSS

7AI Score

0.0004EPSS

2024-04-29 04:15 PM
27
cve
cve

CVE-2023-48676

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

3.3CVSS

7AI Score

0.0004EPSS

2023-12-14 02:15 PM
6
cve
cve

CVE-2023-22523

This vulnerability, if exploited, allows an attacker to perform privileged RCE (Remote Code Execution) on machines with the Assets Discovery agent installed. The vulnerability exists between the Assets Discovery application (formerly known as Insight Discovery) and the Assets Discovery...

9.8CVSS

7.2AI Score

0.001EPSS

2023-12-06 05:15 AM
31
cve
cve

CVE-2023-45248

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36497, Acronis Cyber Protect 16 (Windows) before build...

6.6CVSS

7.3AI Score

0.0004EPSS

2023-10-09 12:15 PM
52
cve
cve

CVE-2023-45244

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35895, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build...

7.1CVSS

7.2AI Score

0.0004EPSS

2023-10-06 10:15 AM
52
cve
cve

CVE-2023-44211

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 31637, Acronis Cyber Protect 16 (Linux, Windows) before build...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-10-05 10:15 PM
57
cve
cve

CVE-2023-44213

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 35739, Acronis Cyber Protect 16 (Windows) before build...

3.3CVSS

4AI Score

0.0004EPSS

2023-10-05 10:15 PM
57
cve
cve

CVE-2023-45241

Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35739, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build...

4.4CVSS

4.7AI Score

0.0004EPSS

2023-10-05 10:15 PM
60
cve
cve

CVE-2023-28140

An Executable Hijacking condition exists in the Qualys Cloud Agent for Windows platform in versions before 4.5.3.1. Attackers may load a malicious copy of a Dependency Link Library (DLL) via a local attack vector instead of the DLL that the application was expecting, when processes are running...

7CVSS

6.7AI Score

0.001EPSS

2023-04-18 04:15 PM
14
cve
cve

CVE-2023-28143

Qualys Cloud Agent for macOS (versions 2.5.1-75 before 3.7) installer allows a local escalation of privilege bounded only to the time of installation and only on older macOSX (macOS 10.15 and older) versions. Attackers may exploit incorrect file permissions to give them ROOT command execution...

7CVSS

7AI Score

0.0004EPSS

2023-04-18 04:15 PM
24
cve
cve

CVE-2023-28142

A Race Condition exists in the Qualys Cloud Agent for Windows platform in versions from 3.1.3.34 and before 4.5.3.1. This allows attackers to escalate privileges limited on the local machine during uninstallation of the Qualys Cloud Agent for Windows. Attackers may gain SYSTEM level privileges on.....

7CVSS

6.9AI Score

0.0004EPSS

2023-04-18 04:15 PM
27
2
cve
cve

CVE-2023-28141

An NTFS Junction condition exists in the Qualys Cloud Agent for Windows platform in versions before 4.8.0.31. Attackers may write files to arbitrary locations via a local attack vector. This allows attackers to assume the privileges of the process, and they may delete or otherwise on unauthorized.....

6.3CVSS

6.2AI Score

0.0004EPSS

2023-04-18 04:15 PM
23
cve
cve

CVE-2023-22335

Improper access control vulnerability in SS1 Ver.13.0.0.40 and earlier and Rakuraku PC Cloud Agent Ver.2.1.8 and earlier allows a remote attacker to bypass access restriction and download an arbitrary file of the directory where the product runs. As a result of exploiting this vulnerability with...

7.5CVSS

9AI Score

0.002EPSS

2023-03-06 12:15 AM
20
cve
cve

CVE-2023-22336

Path traversal vulnerability in SS1 Ver.13.0.0.40 and earlier and Rakuraku PC Cloud Agent Ver.2.1.8 and earlier allows a remote attacker to upload a specially crafted file to an arbitrary directory. As a result of exploiting this vulnerability with CVE-2023-22335 and CVE-2023-22344 vulnerabilities....

9.8CVSS

9AI Score

0.003EPSS

2023-03-06 12:15 AM
22
cve
cve

CVE-2023-22344

Use of hard-coded credentials vulnerability in SS1 Ver.13.0.0.40 and earlier and Rakuraku PC Cloud Agent Ver.2.1.8 and earlier allows a remote attacker to obtain the password of the debug tool and execute it. As a result of exploiting this vulnerability with CVE-2023-22335 and CVE-2023-22336...

9.8CVSS

9.1AI Score

0.003EPSS

2023-03-06 12:15 AM
23
cve
cve

CVE-2023-20044

A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges. This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by persuading support to update settings which call the insecure script. A...

7.3CVSS

7.1AI Score

0.0004EPSS

2023-01-20 07:15 AM
28
cve
cve

CVE-2023-20043

A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges. This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by calling the script with sudo. A successful exploit could allow the attacker...

6.7CVSS

6.4AI Score

0.0004EPSS

2023-01-20 07:15 AM
38
cve
cve

CVE-2018-18366

Symantec Norton Security prior to 22.16.3, SEP (Windows client) prior to and including 12.1 RU6 MP9, and prior to 14.2 RU1, SEP SBE prior to Cloud Agent 3.00.31.2817, NIS-22.15.2.22, SEP-12.1.7484.7002 and SEP Cloud prior to 22.16.3 may be susceptible to a kernel memory disclosure, which is a type....

6.5CVSS

6.3AI Score

0.0004EPSS

2019-04-25 08:29 PM
50