CVE-2021-38086

Acronis Cyber Protect 15 for Windows prior to build 27009 and Acronis Agent for Windows prior to build 26226 allowed local privilege escalation via DLL hijacking.
References
Link Resource
https://kb.acronis.com/content/68564 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:-:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:15:update1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2021-08-12 07:15

Updated : 2021-09-23 06:48


NVD link : CVE-2021-38086

Mitre link : CVE-2021-38086


JSON object : View

CWE
CWE-427

Uncontrolled Search Path Element

Advertisement

dedicated server usa

Products Affected

acronis

  • cyber_protect

microsoft

  • windows