7.8
CVSSv3

CVE-2023-48677

Published: 12/12/2023 Updated: 14/12/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40901.

Vulnerable Product Search on Vulmon Subscribe to Product

acronis cyber_protect_home_office