NA

CVE-2023-48681

Published: 27/02/2024 Updated: 28/02/2024

Vulnerability Summary

Self cross-site scripting (XSS) vulnerability in storage nodes search field. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 37391.