CVE-2024-49383

Excessive attack surface in acep-importer service due to binding to an unrestricted IP address. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 38690.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:acronis:cyber_protect:16:-:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:16:update1:*:*:*:*:*:*
OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

16 Oct 2024, 13:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 3.5
v2 : unknown
v3 : 4.3
First Time Linux
Acronis
Linux linux Kernel
Acronis cyber Protect
Microsoft windows
Microsoft
CPE cpe:2.3:a:acronis:cyber_protect:16:update1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:acronis:cyber_protect:16:-:*:*:*:*:*:*
References () https://security-advisory.acronis.com/advisories/SEC-7285 - () https://security-advisory.acronis.com/advisories/SEC-7285 - Vendor Advisory
CWE NVD-CWE-Other

15 Oct 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Superficie de ataque excesiva en el servicio acep-importer debido a la vinculación a una dirección IP sin restricciones. Los siguientes productos se ven afectados: Acronis Cyber Protect 16 (Linux, Windows) antes de la compilación 38690.

15 Oct 2024, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-15 11:15

Updated : 2024-10-16 13:53


NVD link : CVE-2024-49383

Mitre link : CVE-2024-49383

CVE.ORG link : CVE-2024-49383


JSON object : View

Products Affected

acronis

  • cyber_protect

microsoft

  • windows

linux

  • linux_kernel
CWE
NVD-CWE-Other CWE-1327

Binding to an Unrestricted IP Address