Skip to content

Local privilege escalation due to DLL hijacking...

High severity Unreviewed Published Feb 10, 2022 to the GitHub Advisory Database • Updated Feb 3, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287

References

Published by the National Vulnerability Database Feb 4, 2022
Published to the GitHub Advisory Database Feb 10, 2022
Last updated Feb 3, 2023

Severity

High

EPSS score

0.042%
(5th percentile)

Weaknesses

CVE ID

CVE-2021-44205

GHSA ID

GHSA-4cr8-mrwp-p7xm

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.