Vulnerabilities (CVE)

Filtered by vendor Acronis Subscribe
Filtered by product True Image
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44206 2 Acronis, Microsoft 3 Cyber Protect Home Office, True Image, Windows 2023-12-10 4.4 MEDIUM 7.3 HIGH
Local privilege escalation due to DLL hijacking vulnerability in Acronis Media Builder service. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
CVE-2021-44204 2 Acronis, Microsoft 5 Agent, Cyber Protect, Cyber Protect Home Office and 2 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Local privilege escalation via named pipe due to improper access control checks. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
CVE-2022-24114 2 Acronis, Apple 3 Cyber Protect Home Office, True Image, Macos 2023-12-10 4.4 MEDIUM 7.0 HIGH
Local privilege escalation due to race condition on application startup. The following products are affected: Acronis Cyber Protect Home Office (macOS) before build 39605, Acronis True Image 2021 (macOS) before build 39287
CVE-2021-44205 2 Acronis, Microsoft 3 Cyber Protect Home Office, True Image, Windows 2023-12-10 4.4 MEDIUM 7.3 HIGH
Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
CVE-2022-24113 2 Acronis, Microsoft 5 Agent, Cyber Protect, Cyber Protect Home Office and 2 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Local privilege escalation due to excessive permissions assigned to child processes. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
CVE-2022-24115 2 Acronis, Apple 3 Cyber Protect Home Office, True Image, Macos 2023-12-10 4.6 MEDIUM 7.8 HIGH
Local privilege escalation due to unrestricted loading of unsigned libraries. The following products are affected: Acronis Cyber Protect Home Office (macOS) before build 39605, Acronis True Image 2021 (macOS) before build 39287
CVE-2021-32578 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image prior to 2021 Update 4 for Windows allowed local privilege escalation due to improper soft link handling (issue 2 of 2).
CVE-2021-32576 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image prior to 2021 Update 4 for Windows allowed local privilege escalation due to improper soft link handling (issue 1 of 2).
CVE-2020-25736 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image 2019 update 1 through 2021 update 1 on macOS allows local privilege escalation due to an insecure XPC service configuration.
CVE-2020-15496 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image for Mac before 2021 Update 4 allowed local privilege escalation due to insecure folder permissions.
CVE-2021-32577 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image prior to 2021 Update 5 for Windows allowed local privilege escalation due to insecure folder permissions.
CVE-2020-25593 1 Acronis 1 True Image 2023-12-10 7.2 HIGH 6.7 MEDIUM
Acronis True Image through 2021 on macOS allows local privilege escalation from admin to root due to insecure folder permissions.
CVE-2021-32579 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image prior to 2021 Update 4 for Windows and Acronis True Image prior to 2021 Update 5 for macOS allowed an unauthenticated attacker (who has a local code execution ability) to tamper with the micro-service API.
CVE-2020-15495 1 Acronis 1 True Image 2023-12-10 4.6 MEDIUM 7.8 HIGH
Acronis True Image 2019 update 1 through 2020 on macOS allows local privilege escalation due to an insecure XPC service configuration.
CVE-2021-32580 1 Acronis 1 True Image 2023-12-10 4.4 MEDIUM 7.8 HIGH
Acronis True Image prior to 2021 Update 4 for Windows allowed local privilege escalation due to DLL hijacking.
CVE-2021-32581 1 Acronis 3 Cyber Protect Cloud, Cyber Protection Agent, True Image 2023-12-10 5.8 MEDIUM 8.1 HIGH
Acronis True Image prior to 2021 Update 4 for Windows, Acronis True Image prior to 2021 Update 5 for Mac, Acronis Agent prior to build 26653, Acronis Cyber Protect prior to build 27009 did not implement SSL certificate validation.
CVE-2020-35145 1 Acronis 1 True Image 2023-12-10 4.4 MEDIUM 7.8 HIGH
Acronis True Image for Windows prior to 2021 Update 3 allowed local privilege escalation due to a DLL hijacking vulnerability in multiple components, aka an Untrusted Search Path issue.
CVE-2020-10139 1 Acronis 1 True Image 2023-12-10 7.2 HIGH 7.8 HIGH
Acronis True Image 2021 includes an OpenSSL component that specifies an OPENSSLDIR variable as a subdirectory within C:\jenkins_agent\. Acronis True Image contains a privileged service that uses this OpenSSL component. Because unprivileged Windows users can create subdirectories off of the system root, a user can create the appropriate path to a specially-crafted openssl.cnf file to achieve arbitrary code execution with SYSTEM privileges.
CVE-2020-10140 1 Acronis 1 True Image 2023-12-10 6.9 MEDIUM 7.3 HIGH
Acronis True Image 2021 fails to properly set ACLs of the C:\ProgramData\Acronis directory. Because some privileged processes are executed from the C:\ProgramData\Acronis, an unprivileged user can achieve arbitrary code execution with SYSTEM privileges by placing a DLL in one of several paths within C:\ProgramData\Acronis.
CVE-2017-3219 1 Acronis 1 True Image 2023-12-10 8.3 HIGH 8.8 HIGH
Acronis True Image up to and including version 2017 Build 8053 performs software updates using HTTP. Downloaded updates are only verified using a server-provided MD5 hash.