Page 2 of 13 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Local privilege escalation during recovery due to improper soft link handling. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40173. • https://security-advisory.acronis.com/advisories/SEC-2499 • CWE-610: Externally Controlled Reference to a Resource in Another Sphere •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 1

Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40173, Acronis Agent (Windows) before build 30600, Acronis Cyber Protect 15 (Windows) before build 30984. • https://github.com/alfarom256/CVE-2022-45451 https://security-advisory.acronis.com/SEC-5487 https://security-advisory.acronis.com/advisories/SEC-4858 • CWE-269: Improper Privilege Management •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107. Divulgación de información confidencial debido a permisos de carpetas inseguros. Los siguientes productos se ven afectados: Acronis Cyber Protect Home Office (Windows) anterior a la compilación 40107. • https://security-advisory.acronis.com/advisories/SEC-4398 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107. Se filtra información sensible a través de archivos de registro. Los siguientes productos se ven afectados: Acronis Cyber Protect Home Office (Windows) anterior a la compilación 40107. • https://security-advisory.acronis.com/advisories/SEC-3481 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107. Escalada de privilegios locales debido a una vulnerabilidad de secuestro de DLL. Los siguientes productos se ven afectados: Acronis Cyber Protect Home Office (Windows) anterior a la compilación 40107. • https://security-advisory.acronis.com/advisories/SEC-2718 • CWE-427: Uncontrolled Search Path Element •