Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Acronis Subscribe
Filtered by product Agent
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45454 2 Acronis, Microsoft 3 Agent, Cyber Protect, Windows 2023-02-22 N/A 7.5 HIGH
Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30161, Acronis Cyber Protect 15 (Windows) before build 30984.
CVE-2022-45455 2 Acronis, Microsoft 4 Agent, Cyber Protect, Cyber Protect Home Office and 1 more 2023-02-22 N/A 7.8 HIGH
Local privilege escalation due to incomplete uninstallation cleanup. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107, Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984.
CVE-2021-44204 2 Acronis, Microsoft 5 Agent, Cyber Protect, Cyber Protect Home Office and 2 more 2022-08-08 4.6 MEDIUM 7.8 HIGH
Local privilege escalation via named pipe due to improper access control checks. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
CVE-2022-30990 3 Acronis, Linux, Microsoft 4 Agent, Cyber Protect, Linux Kernel and 1 more 2022-06-01 5.0 MEDIUM 7.5 HIGH
Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 15 (Linux) before build 29240, Acronis Agent (Linux) before build 28037
CVE-2022-24113 2 Acronis, Microsoft 5 Agent, Cyber Protect, Cyber Protect Home Office and 2 more 2022-02-10 4.6 MEDIUM 7.8 HIGH
Local privilege escalation due to excessive permissions assigned to child processes. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
CVE-2021-44199 2 Acronis, Microsoft 4 Agent, Cyber Protect, Cyber Protect Home Office and 1 more 2021-11-30 1.9 LOW 5.5 MEDIUM
DLL hijacking could lead to denial of service. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27305, Acronis Cyber Protect Home Office (Windows) before build 39612
CVE-2021-34800 1 Acronis 1 Agent 2021-11-30 5.0 MEDIUM 7.5 HIGH
Sensitive information could be logged. The following products are affected: Acronis Agent (Windows, Linux, macOS) before build 27147
CVE-2020-14999 2 Acronis, Microsoft 2 Agent, Windows 2021-08-05 5.0 MEDIUM 7.5 HIGH
A logic bug in system monitoring driver of Acronis Agent after 12.5.21540 and before 12.5.23094 allowed to bypass Windows memory protection and access sensitive data.