Filtered by vendor Acronis Subscriptions
Total 127 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-44153 4 Acronis, Apple, Linux and 1 more 4 Cyber Protect, Macos, Linux Kernel and 1 more 2024-08-02 7.5 High
Sensitive information disclosure due to cleartext storage of sensitive information in memory. The following products are affected: Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.
CVE-2023-44157 2 Acronis, Microsoft 2 Cyber Protect, Windows 2024-08-02 7.8 High
Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 35979.
CVE-2023-44205 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2024-08-02 5.3 Medium
Sensitive information disclosure due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
CVE-2023-44206 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2024-08-02 9.1 Critical
Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
CVE-2023-44207 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2024-08-02 5.4 Medium
Stored cross-site scripting (XSS) vulnerability in protection plan name. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
CVE-2023-44208 2 Acronis, Microsoft 2 Cyber Protect Home Office, Windows 2024-08-02 9.1 Critical
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40713.
CVE-2023-44211 4 Acronis, Apple, Linux and 1 more 4 Agent, Macos, Linux Kernel and 1 more 2024-08-02 7.1 High
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 31637, Acronis Cyber Protect 16 (Linux, Windows) before build 37391.
CVE-2023-44154 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2024-08-02 8.1 High
Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
CVE-2023-44158 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2024-08-02 7.5 High
Sensitive information disclosure due to insufficient token field masking. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
CVE-2023-44155 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2024-08-02 7.5 High
Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
CVE-2023-44159 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2024-08-02 7.5 High
Sensitive information disclosure due to cleartext storage of sensitive information. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
CVE-2023-44160 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2024-08-02 6.5 Medium
Sensitive information manipulation due to cross-site request forgery. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
CVE-2023-44161 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2024-08-02 6.5 Medium
Sensitive information manipulation due to cross-site request forgery. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
CVE-2023-41749 2 Acronis, Microsoft 3 Agent, Cyber Protect, Windows 2024-08-02 7.5 High
Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Windows) before build 32047, Acronis Cyber Protect 15 (Windows) before build 35979.
CVE-2023-41743 2 Acronis, Microsoft 4 Agent, Cyber Protect, Cyber Protect Home Office and 1 more 2024-08-02 7.8 High
Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40278, Acronis Agent (Windows) before build 31637, Acronis Cyber Protect 15 (Windows) before build 35979.
CVE-2023-41750 4 Acronis, Apple, Linux and 1 more 4 Agent, Macos, Linux Kernel and 1 more 2024-08-02 5.5 Medium
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 32047.
CVE-2023-41745 4 Acronis, Apple, Linux and 1 more 5 Agent, Cyber Protect, Macos and 2 more 2024-08-02 5.5 Medium
Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30991, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.
CVE-2023-41746 2 Acronis, Microsoft 2 Cloud Manager, Windows 2024-08-02 9.8 Critical
Remote command execution due to improper input validation. The following products are affected: Acronis Cloud Manager (Windows) before build 6.2.23089.203.
CVE-2023-41742 4 Acronis, Apple, Linux and 1 more 5 Agent, Cyber Protect, Macos and 2 more 2024-08-02 7.5 High
Excessive attack surface due to binding to an unrestricted IP address. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30430, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.
CVE-2023-41744 2 Acronis, Apple 3 Agent, Cyber Protect, Macos 2024-08-02 7.8 High
Local privilege escalation due to unrestricted loading of unsigned libraries. The following products are affected: Acronis Agent (macOS) before build 30600, Acronis Cyber Protect 15 (macOS) before build 35979.