Filters

Acronis True ImageLocal privilege escalation due to DLL hijacking vulnerability in Acronis Media Builder service

7.3
First published (updated )

Acronis True ImageLocal privilege escalation due to race condition on application startup

First published (updated )

Acronis True ImageLocal privilege escalation due to DLL hijacking vulnerability

7.3
First published (updated )

Acronis True ImageLocal privilege escalation due to excessive permissions assigned to child processes

7.8
First published (updated )

Acronis True ImageLocal privilege escalation due to unrestricted loading of unsigned libraries

7.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Acronis True ImageLocal privilege escalation via named pipe due to improper access control checks

7.8
First published (updated )

Acronis True ImageAcronis True Image prior to 2021 Update 5 for Windows allowed local privilege escalation due to inse…

7.8
First published (updated )

Acronis True ImageAcronis True Image prior to 2021 Update 4 for Windows, Acronis True Image prior to 2021 Update 5 for…

8.1
First published (updated )

Acronis True ImageAcronis True Image prior to 2021 Update 4 for Windows and Acronis True Image prior to 2021 Update 5 …

7.8
First published (updated )

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203