CVE-2024-8766 - CERT CVE
ID CVE-2024-8766
Sažetak Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 38235.
Reference
CVSS
Base: 6.7
Impact: 5.9
Exploitability:0.8
Pristup
VektorSloženostAutentikacija
LOCAL HIGH LOW
Impact
PovjerljivostCjelovitostDostupnost
HIGH HIGH HIGH
CVSS vektor CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Zadnje važnije ažuriranje 16-09-2024 - 20:15
Objavljeno 16-09-2024 - 20:15