Skip to content

Cross-site scripting (XSS) was possible in notification...

Moderate severity Unreviewed Published Nov 30, 2021 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Cross-site scripting (XSS) was possible in notification pop-ups. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 28035

References

Published by the National Vulnerability Database Nov 29, 2021
Published to the GitHub Advisory Database Nov 30, 2021
Last updated Feb 1, 2023

Severity

Moderate

EPSS score

0.078%
(35th percentile)

Weaknesses

CVE ID

CVE-2021-44201

GHSA ID

GHSA-7fmj-f47p-w477

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.