Lucene search

K

Cyber Security Security Vulnerabilities

cve
cve

CVE-2024-34010

Local privilege escalation due to unquoted search path vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

8.2CVSS

7.7AI Score

0.0004EPSS

2024-04-29 04:15 PM
28
cve
cve

CVE-2024-34011

Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

6.8CVSS

7.7AI Score

0.0004EPSS

2024-04-29 04:15 PM
24
cve
cve

CVE-2023-48683

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build...

7.1CVSS

7AI Score

0.0004EPSS

2024-04-29 04:15 PM
30
cve
cve

CVE-2023-48684

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build...

7.1CVSS

7AI Score

0.0004EPSS

2024-04-29 04:15 PM
27
cve
cve

CVE-2023-48682

Stored cross-site scripting (XSS) vulnerability in unit name. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build...

6.1CVSS

6AI Score

0.0004EPSS

2024-02-27 05:15 PM
77
cve
cve

CVE-2023-48680

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Cyber Protect 16 (macOS, Windows) before build...

3.3CVSS

6.9AI Score

0.0004EPSS

2024-02-27 05:15 PM
70
cve
cve

CVE-2023-48679

Stored cross-site scripting (XSS) vulnerability due to missing origin validation in postMessage. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build...

3.1CVSS

6AI Score

0.0004EPSS

2024-02-27 05:15 PM
72
cve
cve

CVE-2023-48678

Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build...

5.5CVSS

6.9AI Score

0.0004EPSS

2024-02-27 05:15 PM
72
cve
cve

CVE-2023-48681

Self cross-site scripting (XSS) vulnerability in storage nodes search field. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build...

1.9CVSS

6.2AI Score

0.0004EPSS

2024-02-27 05:15 PM
72
cve
cve

CVE-2023-48676

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

3.3CVSS

7AI Score

0.0004EPSS

2023-12-14 02:15 PM
6
cve
cve

CVE-2023-48677

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build...

7.3CVSS

7.7AI Score

0.001EPSS

2023-12-12 09:15 AM
13
cve
cve

CVE-2023-20071

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could....

5.8CVSS

7.2AI Score

0.001EPSS

2023-11-01 06:15 PM
41
cve
cve

CVE-2023-45248

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36497, Acronis Cyber Protect 16 (Windows) before build...

6.6CVSS

7.3AI Score

0.0004EPSS

2023-10-09 12:15 PM
52
cve
cve

CVE-2023-45244

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35895, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build...

7.1CVSS

7.2AI Score

0.0004EPSS

2023-10-06 10:15 AM
52
cve
cve

CVE-2023-44211

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 31637, Acronis Cyber Protect 16 (Linux, Windows) before build...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-10-05 10:15 PM
57
cve
cve

CVE-2023-44213

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 35739, Acronis Cyber Protect 16 (Windows) before build...

3.3CVSS

4AI Score

0.0004EPSS

2023-10-05 10:15 PM
57
cve
cve

CVE-2023-45241

Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35739, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build...

4.4CVSS

4.7AI Score

0.0004EPSS

2023-10-05 10:15 PM
60
cve
cve

CVE-2023-44208

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build...

7.8CVSS

8.7AI Score

0.001EPSS

2023-10-04 12:15 PM
18
cve
cve

CVE-2023-44206

Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build...

7.1CVSS

7AI Score

0.001EPSS

2023-09-27 03:19 PM
17
cve
cve

CVE-2023-44207

Stored cross-site scripting (XSS) vulnerability in protection plan name. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build...

6.7CVSS

5.3AI Score

0.0004EPSS

2023-09-27 03:19 PM
11
cve
cve

CVE-2023-44205

Sensitive information disclosure due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build...

3.5CVSS

6.9AI Score

0.0005EPSS

2023-09-27 03:19 PM
13
cve
cve

CVE-2023-44161

Sensitive information manipulation due to cross-site request forgery. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build...

3.1CVSS

7AI Score

0.0005EPSS

2023-09-27 03:19 PM
8
cve
cve

CVE-2023-44160

Sensitive information manipulation due to cross-site request forgery. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build...

3.1CVSS

7AI Score

0.0005EPSS

2023-09-27 03:19 PM
14
cve
cve

CVE-2023-44159

Sensitive information disclosure due to cleartext storage of sensitive information. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build...

5.5CVSS

6.8AI Score

0.001EPSS

2023-09-27 03:19 PM
11
cve
cve

CVE-2023-44158

Sensitive information disclosure due to insufficient token field masking. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build...

3.5CVSS

6.9AI Score

0.001EPSS

2023-09-27 03:19 PM
19
cve
cve

CVE-2023-44154

Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build...

3.5CVSS

7AI Score

0.001EPSS

2023-09-27 03:19 PM
24
cve
cve

CVE-2023-44156

Sensitive information disclosure due to spell-jacking. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build...

5.7CVSS

6.9AI Score

0.001EPSS

2023-09-27 03:19 PM
11
cve
cve

CVE-2023-44155

Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build...

4.4CVSS

7.1AI Score

0.001EPSS

2023-09-27 03:19 PM
13
cve
cve

CVE-2023-44157

Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 15 (Windows) before build...

3.3CVSS

7.7AI Score

0.0004EPSS

2023-09-27 03:19 PM
12
cve
cve

CVE-2023-44152

Sensitive information disclosure and manipulation due to improper authentication. The following products are affected: Acronis Cyber Protect 15 (Linux, macOS, Windows) before build...

6.1CVSS

7AI Score

0.001EPSS

2023-09-27 03:19 PM
18
cve
cve

CVE-2023-44153

Sensitive information disclosure due to cleartext storage of sensitive information in memory. The following products are affected: Acronis Cyber Protect 15 (Linux, macOS, Windows) before build...

2.2CVSS

6.8AI Score

0.001EPSS

2023-09-27 03:19 PM
13
cve
cve

CVE-2023-5042

Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build...

5.5CVSS

7.2AI Score

0.001EPSS

2023-09-20 12:15 PM
16
cve
cve

CVE-2023-41749

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Windows) before build 32047, Acronis Cyber Protect 15 (Windows) before build...

4.4CVSS

7.2AI Score

0.001EPSS

2023-08-31 09:15 PM
10
cve
cve

CVE-2022-46869

Local privilege escalation during installation due to improper soft link handling. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-31 08:15 PM
16
cve
cve

CVE-2023-41745

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30991, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build...

6.1CVSS

5.3AI Score

0.0004EPSS

2023-08-31 06:15 PM
24
cve
cve

CVE-2023-41743

Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40278, Acronis Agent (Windows) before build 31637, Acronis Cyber Protect 15 (Windows) before build...

8.8CVSS

7.8AI Score

0.0004EPSS

2023-08-31 04:15 PM
19
cve
cve

CVE-2023-41744

Local privilege escalation due to unrestricted loading of unsigned libraries. The following products are affected: Acronis Agent (macOS) before build 30600, Acronis Cyber Protect 15 (macOS) before build...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-31 04:15 PM
14
cve
cve

CVE-2023-41742

Excessive attack surface due to binding to an unrestricted IP address. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30430, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build...

4.3CVSS

7.5AI Score

0.001EPSS

2023-08-31 03:15 PM
17
cve
cve

CVE-2022-46868

Local privilege escalation during recovery due to improper soft link handling. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-31 03:15 PM
19
cve
cve

CVE-2022-45451

Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40173, Acronis Agent (Windows) before build 30600, Acronis Cyber Protect 15 (Windows) before build...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-31 03:15 PM
22
cve
cve

CVE-2023-2847

During internal security analysis, a local privilege escalation vulnerability has been identified. On a machine with the affected ESET product installed, it was possible for a user with lower privileges due to improper privilege management to trigger actions with root privileges. ESET remedied...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-15 08:15 AM
135
cve
cve

CVE-2023-32465

Dell Power Protect Cyber Recovery, contains an Authentication Bypass vulnerability. An attacker could potentially exploit this vulnerability, leading to unauthorized admin access to the Cyber Recovery application. Exploitation may lead to complete system takeover by an...

8.8CVSS

8.5AI Score

0.001EPSS

2023-06-14 02:15 PM
13
cve
cve

CVE-2023-2782

Sensitive information disclosure due to improper authorization. The following products are affected: Acronis Cyber Infrastructure (ACI) before build...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-05-18 11:15 AM
13
cve
cve

CVE-2022-45452

Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30430, Acronis Cyber Protect 15 (Windows) before build...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-18 10:15 AM
11
cve
cve

CVE-2022-45457

Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows) before build 29633, Acronis Cyber Protect 15 (Windows) before build...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-18 10:15 AM
9
cve
cve

CVE-2022-4418

Local privilege escalation due to unrestricted loading of unsigned libraries. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-18 10:15 AM
12
cve
cve

CVE-2022-45458

Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 29633, Acronis Cyber Protect 15 (Windows, macOS, Linux) before build...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-18 10:15 AM
10
cve
cve

CVE-2022-45450

Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 28610, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-18 10:15 AM
11
cve
cve

CVE-2022-45453

TLS/SSL weak cipher suites enabled. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build...

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-18 10:15 AM
8
cve
cve

CVE-2022-45459

Sensitive information disclosure due to insecure registry permissions. The following products are affected: Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build...

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-18 10:15 AM
14
Total number of security vulnerabilities84