CVE-2022-30696

Local privilege escalation due to a DLL hijacking vulnerability. The following products are affected: Acronis Snap Deploy (Windows) before build 3640
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:acronis:snap_deploy:*:*:*:*:*:windows:*:*
cpe:2.3:a:acronis:snap_deploy:6:-:*:*:*:windows:*:*

History

24 May 2022, 22:18

Type Values Removed Values Added
CPE cpe:2.3:a:acronis:snap_deploy:6:-:*:*:*:windows:*:*
cpe:2.3:a:acronis:snap_deploy:*:*:*:*:*:windows:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.4
v3 : 7.8
CWE CWE-427
First Time Acronis
Acronis snap Deploy
References (MISC) https://security-advisory.acronis.com/advisories/SEC-3081 - (MISC) https://security-advisory.acronis.com/advisories/SEC-3081 - Vendor Advisory

16 May 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-16 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-30696

Mitre link : CVE-2022-30696

CVE.ORG link : CVE-2022-30696


JSON object : View

Products Affected

acronis

  • snap_deploy
CWE
CWE-427

Uncontrolled Search Path Element