Stored cross-site scripting (XSS) vulnerability in protection plan name. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Acronis

Published: 2023-09-27T12:02:27.141Z

Updated: 2023-09-27T12:02:27.141Z

Reserved: 2023-09-26T20:08:46.834Z


Link: CVE-2023-44207

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-27T15:19:39.477

Modified: 2023-09-28T01:58:26.690


Link: CVE-2023-44207

JSON object: View

cve-icon Redhat Information

No data.

CWE