7.3
CVSSv3

CVE-2023-45248

Published: 09/10/2023 Updated: 27/02/2024
CVSS v3 Base Score: 7.3 | Impact Score: 5.9 | Exploitability Score: 1.3
VMScore: 0

Vulnerability Summary

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36497, Acronis Cyber Protect 16 (Windows) before build 37391.

Vulnerable Product Search on Vulmon Subscribe to Product

acronis agent