NA

CVE-2022-44744

Published: 07/11/2022 Updated: 08/11/2022
CVSS v3 Base Score: 7.3 | Impact Score: 5.9 | Exploitability Score: 1.3
VMScore: 0

Vulnerability Summary

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

acronis cyber protect home office