CVE-2023-45244

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35895, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 37391.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

27 Feb 2024, 17:15

Type Values Removed Values Added
Summary (en) Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35895. (en) Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35895, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 37391.

12 Oct 2023, 17:23

Type Values Removed Values Added
References (MISC) https://security-advisory.acronis.com/advisories/SEC-5907 - (MISC) https://security-advisory.acronis.com/advisories/SEC-5907 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.1
First Time Linux
Microsoft
Microsoft windows
Apple macos
Apple
Linux linux Kernel
Acronis agent
Acronis
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CWE CWE-862

06 Oct 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-06 10:15

Updated : 2024-02-27 17:15


NVD link : CVE-2023-45244

Mitre link : CVE-2023-45244

CVE.ORG link : CVE-2023-45244


JSON object : View

Products Affected

acronis

  • agent

apple

  • macos

microsoft

  • windows

linux

  • linux_kernel
CWE
CWE-862

Missing Authorization