CVE-2022-30697

Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Snap Deploy (Windows) before build 3640
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:acronis:snap_deploy:*:*:*:*:*:windows:*:*
cpe:2.3:a:acronis:snap_deploy:6:-:*:*:*:windows:*:*

History

24 May 2022, 22:16

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
First Time Acronis
Acronis snap Deploy
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:acronis:snap_deploy:6:-:*:*:*:windows:*:*
cpe:2.3:a:acronis:snap_deploy:*:*:*:*:*:windows:*:*
References (MISC) https://security-advisory.acronis.com/advisories/SEC-3082 - (MISC) https://security-advisory.acronis.com/advisories/SEC-3082 - Vendor Advisory

16 May 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-16 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-30697

Mitre link : CVE-2022-30697

CVE.ORG link : CVE-2022-30697


JSON object : View

Products Affected

acronis

  • snap_deploy
CWE
NVD-CWE-noinfo CWE-427

Uncontrolled Search Path Element