DLL Hijacking Vulnerability in Acronis Agent (Windows) before build 36497

DLL Hijacking Vulnerability in Acronis Agent (Windows) before build 36497

CVE-2023-45248 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36497, Acronis Cyber Protect 16 (Windows) before build 37391.

Learn more about our Cloud Audit.