NA

CVE-2023-48683

Published: 29/04/2024 Updated: 30/04/2024

Vulnerability Summary

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 37758.