Vulnerabilities (CVE)

Filtered by vendor Acronis Subscribe
Total 119 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44200 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2023-12-10 3.5 LOW 5.4 MEDIUM
Self cross-site scripting (XSS) was possible on devices page. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 28035
CVE-2021-44201 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) was possible in notification pop-ups. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 28035
CVE-2021-44205 2 Acronis, Microsoft 3 Cyber Protect Home Office, True Image, Windows 2023-12-10 4.4 MEDIUM 7.3 HIGH
Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
CVE-2021-44198 2 Acronis, Microsoft 2 Cyber Protect, Windows 2023-12-10 4.4 MEDIUM 7.8 HIGH
DLL hijacking could lead to local privilege escalation. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035
CVE-2021-34800 1 Acronis 1 Agent 2023-12-10 5.0 MEDIUM 7.5 HIGH
Sensitive information could be logged. The following products are affected: Acronis Agent (Windows, Linux, macOS) before build 27147
CVE-2021-44203 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2023-12-10 3.5 LOW 5.4 MEDIUM
Stored cross-site scripting (XSS) was possible in protection plan details. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 28035
CVE-2022-24113 2 Acronis, Microsoft 5 Agent, Cyber Protect, Cyber Protect Home Office and 2 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Local privilege escalation due to excessive permissions assigned to child processes. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
CVE-2021-44199 2 Acronis, Microsoft 4 Agent, Cyber Protect, Cyber Protect Home Office and 1 more 2023-12-10 1.9 LOW 5.5 MEDIUM
DLL hijacking could lead to denial of service. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27305, Acronis Cyber Protect Home Office (Windows) before build 39612
CVE-2022-24115 2 Acronis, Apple 3 Cyber Protect Home Office, True Image, Macos 2023-12-10 4.6 MEDIUM 7.8 HIGH
Local privilege escalation due to unrestricted loading of unsigned libraries. The following products are affected: Acronis Cyber Protect Home Office (macOS) before build 39605, Acronis True Image 2021 (macOS) before build 39287
CVE-2021-32578 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image prior to 2021 Update 4 for Windows allowed local privilege escalation due to improper soft link handling (issue 2 of 2).
CVE-2020-9450 1 Acronis 1 True Image 2020 2023-12-10 4.6 MEDIUM 7.8 HIGH
An issue was discovered in Acronis True Image 2020 24.5.22510. anti_ransomware_service.exe exposes a REST API that can be used by everyone, even unprivileged users. This API is used to communicate from the GUI to anti_ransomware_service.exe. This can be exploited to add an arbitrary malicious executable to the whitelist, or even exclude an entire drive from being monitored by anti_ransomware_service.exe.
CVE-2021-32576 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image prior to 2021 Update 4 for Windows allowed local privilege escalation due to improper soft link handling (issue 1 of 2).
CVE-2020-14999 2 Acronis, Microsoft 2 Agent, Windows 2023-12-10 5.0 MEDIUM 7.5 HIGH
A logic bug in system monitoring driver of Acronis Agent after 12.5.21540 and before 12.5.23094 allowed to bypass Windows memory protection and access sensitive data.
CVE-2020-25736 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image 2019 update 1 through 2021 update 1 on macOS allows local privilege escalation due to an insecure XPC service configuration.
CVE-2021-38087 1 Acronis 1 Cyber Protect 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected cross-site scripting (XSS) was possible on the login page in Acronis Cyber Protect 15 prior to build 27009.
CVE-2020-15496 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image for Mac before 2021 Update 4 allowed local privilege escalation due to insecure folder permissions.
CVE-2020-9452 1 Acronis 1 True Image 2020 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered in Acronis True Image 2020 24.5.22510. anti_ransomware_service.exe includes functionality to quarantine files by copying a suspected ransomware file from one directory to another using SYSTEM privileges. Because unprivileged users have write permissions in the quarantine folder, it is possible to control this privileged write with a hardlink. This means that an unprivileged user can write/overwrite arbitrary files in arbitrary folders. Escalating privileges to SYSTEM is trivial with arbitrary writes. While the quarantine feature is not enabled by default, it can be forced to copy the file to the quarantine by communicating with anti_ransomware_service.exe through its REST API.
CVE-2021-32577 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image prior to 2021 Update 5 for Windows allowed local privilege escalation due to insecure folder permissions.
CVE-2020-25593 1 Acronis 1 True Image 2023-12-10 7.2 HIGH 6.7 MEDIUM
Acronis True Image through 2021 on macOS allows local privilege escalation from admin to root due to insecure folder permissions.
CVE-2021-32579 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image prior to 2021 Update 4 for Windows and Acronis True Image prior to 2021 Update 5 for macOS allowed an unauthenticated attacker (who has a local code execution ability) to tamper with the micro-service API.