CVE-2023-44207

Stored cross-site scripting (XSS) vulnerability in protection plan name. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:update5:*:*:*:*:*:*
OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

28 Sep 2023, 01:58

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:update5:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:update2:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:update4:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:update3:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
First Time Acronis cyber Protect
Linux
Linux linux Kernel
Microsoft
Microsoft windows
Acronis
References (MISC) https://security-advisory.acronis.com/advisories/SEC-5914 - (MISC) https://security-advisory.acronis.com/advisories/SEC-5914 - Vendor Advisory
CWE CWE-79

27 Sep 2023, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-27 15:19

Updated : 2023-12-10 15:14


NVD link : CVE-2023-44207

Mitre link : CVE-2023-44207

CVE.ORG link : CVE-2023-44207


JSON object : View

Products Affected

acronis

  • cyber_protect

linux

  • linux_kernel

microsoft

  • windows
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')