Filtered by vendor Acronis Subscriptions
Filtered by product Snap Deploy Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-2355 1 Acronis 1 Snap Deploy 2023-05-09 7.8 High
Local privilege escalation due to a DLL hijacking vulnerability. The following products are affected: Acronis Snap Deploy (Windows) before build 3900.
CVE-2022-30695 1 Acronis 1 Snap Deploy 2022-05-24 7.8 High
Local privilege escalation due to excessive permissions assigned to child processes. The following products are affected: Acronis Snap Deploy (Windows) before build 3640
CVE-2022-30696 1 Acronis 1 Snap Deploy 2022-05-24 7.8 High
Local privilege escalation due to a DLL hijacking vulnerability. The following products are affected: Acronis Snap Deploy (Windows) before build 3640
CVE-2022-30697 1 Acronis 1 Snap Deploy 2022-05-24 7.8 High
Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Snap Deploy (Windows) before build 3640
CVE-2008-1411 1 Acronis 1 Snap Deploy 2018-10-11 N/A
The PXE Server (pxesrv.exe) in Acronis Snap Deploy 2.0.0.1076 and earlier allows remote attackers to cause a denial of service (crash) via an incomplete TFTP request, which triggers a NULL pointer dereference.
CVE-2008-1410 1 Acronis 1 Snap Deploy 2018-10-11 N/A
Directory traversal vulnerability in the PXE Server (pxesrv.exe) in Acronis Snap Deploy 2.0.0.1076 and earlier allows remote attackers to read arbitrary files via directory traversal sequences to the TFTP service.