CVE-2024-8766 - Acronis Cyber Protect Cloud Agent DLL Hijacking

1 month ago 18
ARTICLE AD BOX
CVE ID : CVE-2024-8766
Published : Sept. 16, 2024, 8:15 p.m. | 24 minutes ago
Description : Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 38235.
Severity: 6.7 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article