Lucene search

K

Agent Security Vulnerabilities - 2023

cve
cve

CVE-2022-45450

Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 28610, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 30984.

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-18 10:15 AM
14
cve
cve

CVE-2022-45451

Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40173, Acronis Agent (Windows) before build 30600, Acronis Cyber Protect 15 (Windows) before build 30984.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-31 03:15 PM
24
cve
cve

CVE-2022-45452

Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30430, Acronis Cyber Protect 15 (Windows) before build 30984.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-18 10:15 AM
13
cve
cve

CVE-2022-45454

Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30161, Acronis Cyber Protect 15 (Windows) before build 30984.

7.5CVSS

7.2AI Score

0.002EPSS

2023-02-13 10:15 AM
29
cve
cve

CVE-2022-45455

Local privilege escalation due to incomplete uninstallation cleanup. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107, Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-13 10:15 AM
27
cve
cve

CVE-2022-45456

Denial of service due to unauthenticated API endpoint. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 30161.

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-26 08:15 PM
20
cve
cve

CVE-2022-45457

Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows) before build 29633, Acronis Cyber Protect 15 (Windows) before build 30984.

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-18 10:15 AM
11
cve
cve

CVE-2022-45458

Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 29633, Acronis Cyber Protect 15 (Windows, macOS, Linux) before build 30984.

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-18 10:15 AM
18
cve
cve

CVE-2022-45459

Sensitive information disclosure due to insecure registry permissions. The following products are affected: Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984.

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-18 10:15 AM
19
cve
cve

CVE-2023-41742

Excessive attack surface due to binding to an unrestricted IP address. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30430, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.

7.5CVSS

4.7AI Score

0.001EPSS

2023-08-31 03:15 PM
21
cve
cve

CVE-2023-41743

Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40278, Acronis Agent (Windows) before build 31637, Acronis Cyber Protect 15 (Windows) before build 35979.

7.8CVSS

8.8AI Score

0.0004EPSS

2023-08-31 04:15 PM
22
cve
cve

CVE-2023-41744

Local privilege escalation due to unrestricted loading of unsigned libraries. The following products are affected: Acronis Agent (macOS) before build 30600, Acronis Cyber Protect 15 (macOS) before build 35979.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-31 04:15 PM
17
cve
cve

CVE-2023-41745

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30991, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.

5.5CVSS

6AI Score

0.0004EPSS

2023-08-31 06:15 PM
28
cve
cve

CVE-2023-41749

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Windows) before build 32047, Acronis Cyber Protect 15 (Windows) before build 35979.

7.5CVSS

4.6AI Score

0.001EPSS

2023-08-31 09:15 PM
13
cve
cve

CVE-2023-41750

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 32047.

5.5CVSS

4AI Score

0.0004EPSS

2023-08-31 09:15 PM
14
cve
cve

CVE-2023-41751

Sensitive information disclosure due to improper token expiration validation. The following products are affected: Acronis Agent (Windows) before build 32047.

5.5CVSS

6.1AI Score

0.0004EPSS

2023-08-31 09:15 PM
16
cve
cve

CVE-2023-44209

Local privilege escalation due to improper soft link handling. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29051.

7.8CVSS

5.8AI Score

0.0004EPSS

2023-10-04 08:15 PM
23
cve
cve

CVE-2023-44210

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29258.

5.5CVSS

6.9AI Score

0.0004EPSS

2023-10-04 08:15 PM
22
cve
cve

CVE-2023-44211

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 31637, Acronis Cyber Protect 16 (Linux, Windows) before build 37391.

7.1CVSS

6.7AI Score

0.0004EPSS

2023-10-05 10:15 PM
62
cve
cve

CVE-2023-44212

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 31477.

7.1CVSS

6.9AI Score

0.0004EPSS

2023-10-05 10:15 PM
31
cve
cve

CVE-2023-44213

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 35739, Acronis Cyber Protect 16 (Windows) before build 37391.

5.5CVSS

4AI Score

0.0004EPSS

2023-10-05 10:15 PM
60
cve
cve

CVE-2023-44214

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-05 10:15 PM
31
cve
cve

CVE-2023-45240

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-05 10:15 PM
29
cve
cve

CVE-2023-45241

Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35739, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 37391.

5.5CVSS

4.7AI Score

0.0004EPSS

2023-10-05 10:15 PM
65
cve
cve

CVE-2023-45242

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-05 10:15 PM
28
cve
cve

CVE-2023-45243

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-05 10:15 PM
29
cve
cve

CVE-2023-45244

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35895, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 37391.

7.1CVSS

6.7AI Score

0.0004EPSS

2023-10-06 10:15 AM
56
cve
cve

CVE-2023-45245

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36119.

5.5CVSS

4AI Score

0.0004EPSS

2023-10-06 10:15 AM
22
cve
cve

CVE-2023-45246

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36343.

7.1CVSS

6.9AI Score

0.0004EPSS

2023-10-06 11:15 AM
36
cve
cve

CVE-2023-45247

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36497.

7.1CVSS

6.6AI Score

0.0004EPSS

2023-10-09 12:15 PM
20
cve
cve

CVE-2023-45248

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36497, Acronis Cyber Protect 16 (Windows) before build 37391.

7.3CVSS

6.7AI Score

0.0004EPSS

2023-10-09 12:15 PM
59
cve
cve

CVE-2023-4688

Sensitive information leak through log files. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35433.

5.5CVSS

4.7AI Score

0.0004EPSS

2023-08-31 09:15 PM
26