NA

CVE-2023-44207

Published: 27/09/2023 Updated: 28/09/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Stored cross-site scripting (XSS) vulnerability in protection plan name. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.

Vulnerable Product Search on Vulmon Subscribe to Product

acronis cyber_protect

acronis cyber_protect 15