Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Acronis

Published: 2023-09-27T12:00:34.428Z

Updated: 2023-09-28T08:12:49.829Z

Reserved: 2023-09-26T13:09:58.802Z


Link: CVE-2023-44154

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-27T15:19:37.650

Modified: 2023-10-26T20:08:48.693


Link: CVE-2023-44154

JSON object: View

cve-icon Redhat Information

No data.

CWE