Local privilege escalation due to a DLL hijacking vulnerability. The following products are affected: Acronis Snap Deploy (Windows) before build 3900.
Max CVSS
7.8
EPSS Score
0.04%
Published
2023-04-27
Updated
2023-05-09
Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Snap Deploy (Windows) before build 3640
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-05-16
Updated
2022-05-24
Local privilege escalation due to a DLL hijacking vulnerability. The following products are affected: Acronis Snap Deploy (Windows) before build 3640
Max CVSS
7.8
EPSS Score
0.06%
Published
2022-05-16
Updated
2022-05-24
Local privilege escalation due to excessive permissions assigned to child processes. The following products are affected: Acronis Snap Deploy (Windows) before build 3640
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-05-16
Updated
2022-05-24
The PXE Server (pxesrv.exe) in Acronis Snap Deploy 2.0.0.1076 and earlier allows remote attackers to cause a denial of service (crash) via an incomplete TFTP request, which triggers a NULL pointer dereference.
Max CVSS
5.0
EPSS Score
2.77%
Published
2008-03-20
Updated
2018-10-11
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!