Product:

Cyber_protect

(Acronis)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 53
Date Id Summary Products Score Patch Annotated
2024-10-15 CVE-2024-49382 Excessive attack surface in archive-server service due to binding to an unrestricted IP address. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 38690. Cyber_protect 4.3
2024-10-15 CVE-2024-49383 Excessive attack surface in acep-importer service due to binding to an unrestricted IP address. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 38690. Cyber_protect 4.3
2024-10-15 CVE-2024-49384 Excessive attack surface in acep-collector service due to binding to an unrestricted IP address. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 38690. Cyber_protect 4.3
2024-10-15 CVE-2024-49387 Cleartext transmission of sensitive information in acep-collector service. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 38690. Cyber_protect 7.5
2024-10-15 CVE-2024-49388 Sensitive information manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 38690. Cyber_protect 9.1
2023-09-27 CVE-2023-44152 Sensitive information disclosure and manipulation due to improper authentication. The following products are affected: Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979. Cyber_protect 9.1
2023-09-27 CVE-2023-44156 Sensitive information disclosure due to spell-jacking. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. Cyber_protect 7.5
2023-09-27 CVE-2023-44154 Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. Cyber_protect 8.1
2023-09-27 CVE-2023-44205 Sensitive information disclosure due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. Cyber_protect 5.3
2023-09-27 CVE-2023-44206 Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. Cyber_protect 9.1