DLL Hijacking Vulnerability in Acronis Cyber Protect Home Office (Windows) before build 40107

DLL Hijacking Vulnerability in Acronis Cyber Protect Home Office (Windows) before build 40107

CVE-2022-44744 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107.

Learn more about our Cis Benchmark Audit For Microsoft Office.