Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Acronis

Published: 2023-09-27T12:02:16.923Z

Updated: 2023-09-27T12:02:16.923Z

Reserved: 2023-09-26T20:08:46.834Z


Link: CVE-2023-44206

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-27T15:19:39.407

Modified: 2023-09-28T17:51:42.847


Link: CVE-2023-44206

JSON object: View

cve-icon Redhat Information

No data.

CWE