Lucene search

K

Cyber Protect Security Vulnerabilities - 2023

cve
cve

CVE-2022-30995

Sensitive information disclosure due to improper authentication. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 29486, Acronis Cyber Backup 12.5 (Windows, Linux) before build 16545.

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-03 11:15 AM
16
cve
cve

CVE-2022-3405

Code execution and sensitive information disclosure due to excessive privileges assigned to Acronis Agent. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 29486, Acronis Cyber Backup 12.5 (Windows, Linux) before build 16545.

8.8CVSS

8.2AI Score

0.001EPSS

2023-05-03 11:15 AM
27
cve
cve

CVE-2022-45450

Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 28610, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 30984.

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-18 10:15 AM
14
cve
cve

CVE-2022-45451

Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40173, Acronis Agent (Windows) before build 30600, Acronis Cyber Protect 15 (Windows) before build 30984.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-31 03:15 PM
24
cve
cve

CVE-2022-45452

Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30430, Acronis Cyber Protect 15 (Windows) before build 30984.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-18 10:15 AM
13
cve
cve

CVE-2022-45453

TLS/SSL weak cipher suites enabled. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 30984.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-18 10:15 AM
11
cve
cve

CVE-2022-45454

Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30161, Acronis Cyber Protect 15 (Windows) before build 30984.

7.5CVSS

7.2AI Score

0.002EPSS

2023-02-13 10:15 AM
29
cve
cve

CVE-2022-45455

Local privilege escalation due to incomplete uninstallation cleanup. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107, Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-13 10:15 AM
27
cve
cve

CVE-2022-45457

Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows) before build 29633, Acronis Cyber Protect 15 (Windows) before build 30984.

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-18 10:15 AM
11
cve
cve

CVE-2022-45458

Sensitive information disclosure and manipulation due to improper certification validation. The following products are affected: Acronis Agent (Windows, macOS, Linux) before build 29633, Acronis Cyber Protect 15 (Windows, macOS, Linux) before build 30984.

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-18 10:15 AM
18
cve
cve

CVE-2022-45459

Sensitive information disclosure due to insecure registry permissions. The following products are affected: Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984.

7.5CVSS

7.2AI Score

0.001EPSS

2023-05-18 10:15 AM
19
cve
cve

CVE-2023-41742

Excessive attack surface due to binding to an unrestricted IP address. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30430, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.

7.5CVSS

4.7AI Score

0.001EPSS

2023-08-31 03:15 PM
21
cve
cve

CVE-2023-41743

Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40278, Acronis Agent (Windows) before build 31637, Acronis Cyber Protect 15 (Windows) before build 35979.

7.8CVSS

8.8AI Score

0.0004EPSS

2023-08-31 04:15 PM
22
cve
cve

CVE-2023-41744

Local privilege escalation due to unrestricted loading of unsigned libraries. The following products are affected: Acronis Agent (macOS) before build 30600, Acronis Cyber Protect 15 (macOS) before build 35979.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-31 04:15 PM
17
cve
cve

CVE-2023-41745

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30991, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.

5.5CVSS

6AI Score

0.0004EPSS

2023-08-31 06:15 PM
28
cve
cve

CVE-2023-41749

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Windows) before build 32047, Acronis Cyber Protect 15 (Windows) before build 35979.

7.5CVSS

4.6AI Score

0.001EPSS

2023-08-31 09:15 PM
13
cve
cve

CVE-2023-44152

Sensitive information disclosure and manipulation due to improper authentication. The following products are affected: Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.

9.1CVSS

6.1AI Score

0.001EPSS

2023-09-27 03:19 PM
22
cve
cve

CVE-2023-44153

Sensitive information disclosure due to cleartext storage of sensitive information in memory. The following products are affected: Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.

7.5CVSS

3.7AI Score

0.001EPSS

2023-09-27 03:19 PM
19
cve
cve

CVE-2023-44154

Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.

8.1CVSS

4AI Score

0.001EPSS

2023-09-27 03:19 PM
29
cve
cve

CVE-2023-44155

Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.

7.5CVSS

4.7AI Score

0.001EPSS

2023-09-27 03:19 PM
20
cve
cve

CVE-2023-44156

Sensitive information disclosure due to spell-jacking. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.

7.5CVSS

5.4AI Score

0.001EPSS

2023-09-27 03:19 PM
15
cve
cve

CVE-2023-44157

Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 35979.

7.8CVSS

4.5AI Score

0.0004EPSS

2023-09-27 03:19 PM
21
cve
cve

CVE-2023-44158

Sensitive information disclosure due to insufficient token field masking. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.

7.5CVSS

4AI Score

0.001EPSS

2023-09-27 03:19 PM
30
cve
cve

CVE-2023-44159

Sensitive information disclosure due to cleartext storage of sensitive information. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.

7.5CVSS

5.3AI Score

0.001EPSS

2023-09-27 03:19 PM
17
cve
cve

CVE-2023-44160

Sensitive information manipulation due to cross-site request forgery. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.

6.5CVSS

4AI Score

0.0005EPSS

2023-09-27 03:19 PM
20
cve
cve

CVE-2023-44161

Sensitive information manipulation due to cross-site request forgery. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.

6.5CVSS

4AI Score

0.0005EPSS

2023-09-27 03:19 PM
15
cve
cve

CVE-2023-44205

Sensitive information disclosure due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.

5.3CVSS

4AI Score

0.001EPSS

2023-09-27 03:19 PM
17
cve
cve

CVE-2023-44206

Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.

9.1CVSS

6.7AI Score

0.001EPSS

2023-09-27 03:19 PM
22
cve
cve

CVE-2023-44207

Stored cross-site scripting (XSS) vulnerability in protection plan name. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.

5.4CVSS

6.1AI Score

0.0005EPSS

2023-09-27 03:19 PM
18