Lucene search

K

True Image Security Vulnerabilities

cve
cve

CVE-2008-1279

Acronis True Image Group Server 1.5.19.191 and earlier, included in Acronis True Image Enterprise Server 9.5.0.8072 and the other True Image packages, allows remote attackers to cause a denial of service (crash) via a packet with an invalid length field, which causes an out-of-bounds read.

6.6AI Score

0.025EPSS

2008-03-10 11:44 PM
1301
cve
cve

CVE-2008-1280

Acronis True Image Windows Agent 1.0.0.54 and earlier, included in Acronis True Image Enterprise Server 9.5.0.8072 and the other True Image packages, allows remote attackers to cause a denial of service (crash) via a malformed packet to port 9876, which triggers a NULL pointer dereference.

6.6AI Score

0.023EPSS

2008-03-10 11:44 PM
32
cve
cve

CVE-2017-3219

Acronis True Image up to and including version 2017 Build 8053 performs software updates using HTTP. Downloaded updates are only verified using a server-provided MD5 hash.

8.8CVSS

8.6AI Score

0.001EPSS

2017-06-21 08:29 PM
36
cve
cve

CVE-2020-10139

Acronis True Image 2021 includes an OpenSSL component that specifies an OPENSSLDIR variable as a subdirectory within C:\jenkins_agent. Acronis True Image contains a privileged service that uses this OpenSSL component. Because unprivileged Windows users can create subdirectories off of the system ro...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-10-21 02:15 PM
42
cve
cve

CVE-2020-10140

Acronis True Image 2021 fails to properly set ACLs of the C:\ProgramData\Acronis directory. Because some privileged processes are executed from the C:\ProgramData\Acronis, an unprivileged user can achieve arbitrary code execution with SYSTEM privileges by placing a DLL in one of several paths withi...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-10-21 02:15 PM
31
cve
cve

CVE-2020-15495

Acronis True Image 2019 update 1 through 2020 on macOS allows local privilege escalation due to an insecure XPC service configuration.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-07-15 03:15 PM
26
2
cve
cve

CVE-2020-15496

Acronis True Image for Mac before 2021 Update 4 allowed local privilege escalation due to insecure folder permissions.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-07-15 02:15 PM
27
5
cve
cve

CVE-2020-25593

Acronis True Image through 2021 on macOS allows local privilege escalation from admin to root due to insecure folder permissions.

6.7CVSS

6.5AI Score

0.0004EPSS

2021-07-15 03:15 PM
19
2
cve
cve

CVE-2020-25736

Acronis True Image 2019 update 1 through 2021 update 1 on macOS allows local privilege escalation due to an insecure XPC service configuration.

7.8CVSS

7.6AI Score

0.001EPSS

2021-07-15 03:15 PM
31
2
cve
cve

CVE-2020-35145

Acronis True Image for Windows prior to 2021 Update 3 allowed local privilege escalation due to a DLL hijacking vulnerability in multiple components, aka an Untrusted Search Path issue.

7.8CVSS

7.6AI Score

0.001EPSS

2021-01-29 07:15 AM
50
3
cve
cve

CVE-2021-32576

Acronis True Image prior to 2021 Update 4 for Windows allowed local privilege escalation due to improper soft link handling (issue 1 of 2).

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-05 08:15 PM
21
4
cve
cve

CVE-2021-32577

Acronis True Image prior to 2021 Update 5 for Windows allowed local privilege escalation due to insecure folder permissions.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-05 08:15 PM
23
4
cve
cve

CVE-2021-32578

Acronis True Image prior to 2021 Update 4 for Windows allowed local privilege escalation due to improper soft link handling (issue 2 of 2).

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-05 08:15 PM
23
4
cve
cve

CVE-2021-32579

Acronis True Image prior to 2021 Update 4 for Windows and Acronis True Image prior to 2021 Update 5 for macOS allowed an unauthenticated attacker (who has a local code execution ability) to tamper with the micro-service API.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-05 08:15 PM
23
2
cve
cve

CVE-2021-32580

Acronis True Image prior to 2021 Update 4 for Windows allowed local privilege escalation due to DLL hijacking.

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-05 08:15 PM
21
4
cve
cve

CVE-2021-32581

Acronis True Image prior to 2021 Update 4 for Windows, Acronis True Image prior to 2021 Update 5 for Mac, Acronis Agent prior to build 26653, Acronis Cyber Protect prior to build 27009 did not implement SSL certificate validation.

8.1CVSS

8AI Score

0.001EPSS

2021-08-05 08:15 PM
26
4
cve
cve

CVE-2021-44204

Local privilege escalation via named pipe due to improper access control checks. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-04 11:15 PM
34
2
cve
cve

CVE-2021-44205

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287

7.3CVSS

7.4AI Score

0.0004EPSS

2022-02-04 11:15 PM
27
cve
cve

CVE-2021-44206

Local privilege escalation due to DLL hijacking vulnerability in Acronis Media Builder service. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287

7.3CVSS

7.3AI Score

0.0004EPSS

2022-02-04 11:15 PM
35
cve
cve

CVE-2022-24113

Local privilege escalation due to excessive permissions assigned to child processes. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True I...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-04 11:15 PM
34
cve
cve

CVE-2022-24114

Local privilege escalation due to race condition on application startup. The following products are affected: Acronis Cyber Protect Home Office (macOS) before build 39605, Acronis True Image 2021 (macOS) before build 39287

7CVSS

7AI Score

0.0004EPSS

2022-02-04 11:15 PM
30
cve
cve

CVE-2022-24115

Local privilege escalation due to unrestricted loading of unsigned libraries. The following products are affected: Acronis Cyber Protect Home Office (macOS) before build 39605, Acronis True Image 2021 (macOS) before build 39287

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-04 11:15 PM
34