NA

CVE-2023-48682

Published: 27/02/2024 Updated: 28/02/2024

Vulnerability Summary

Stored cross-site scripting (XSS) vulnerability in unit name. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 37391.