DLL Hijacking Vulnerability in Acronis Cyber Protect Home Office (Windows) before build 40901

DLL Hijacking Vulnerability in Acronis Cyber Protect Home Office (Windows) before build 40901

CVE-2023-48677 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40901.

Learn more about our Cis Benchmark Audit For Microsoft Office.