Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36497.
History

Thu, 19 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:acronis:agent:-:*:*:*:*:*:*:*
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Acronis

Published: 2023-10-09T11:09:00.897Z

Updated: 2024-09-19T14:26:26.270Z

Reserved: 2023-10-05T21:47:00.379Z

Link: CVE-2023-45247

cve-icon Vulnrichment

Updated: 2024-08-02T20:14:19.884Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-09T12:15:10.277

Modified: 2023-10-11T19:06:49.937

Link: CVE-2023-45247

cve-icon Redhat

No data.