Local privilege escalation due to a DLL hijacking vulnerability. The following products are affected: Acronis Snap Deploy (Windows) before build 3640
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Acronis

Published: 2022-05-13T00:00:00

Updated: 2022-05-16T17:20:02

Reserved: 2022-05-13T00:00:00


Link: CVE-2022-30696

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-16T18:15:08.617

Modified: 2022-05-24T22:18:50.940


Link: CVE-2022-30696

JSON object: View

cve-icon Redhat Information

No data.

CWE