CVE-2023-45249: CWE-1393 in Acronis Acronis Cyber Infrastructure
Remote command execution due to use of default passwords. The following products are affected: Acronis Cyber Infrastructure (ACI) before build 5.0.1-61, Acronis Cyber Infrastructure (ACI) before build 5.1.1-71, Acronis Cyber Infrastructure (ACI) before build 5.2.1-69, Acronis Cyber Infrastructure (ACI) before build 5.3.1-53, Acronis Cyber Infrastructure (ACI) before build 5.4.4-132.
AI Analysis
Technical Summary
CVE-2023-45249 is a critical vulnerability identified in Acronis Cyber Infrastructure (ACI), a software platform widely used for data storage, backup, and disaster recovery. The root cause is the use of default passwords within the affected ACI versions prior to builds 5.0.1-61, 5.1.1-71, 5.2.1-69, 5.3.1-53, and 5.4.4-132. This weakness allows remote attackers to perform command execution without any authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). The vulnerability is classified under CWE-1393, which relates to improper use or management of authentication credentials. Exploitation could lead to full system compromise, including unauthorized access to sensitive data, modification or deletion of data, and disruption of services. Although no active exploits have been reported, the high CVSS score of 9.8 reflects the severity and ease of exploitation. The vulnerability affects all deployments of the specified ACI versions exposed to untrusted networks, making it a critical concern for organizations relying on Acronis for their cyber infrastructure.
Potential Impact
For European organizations, the impact of CVE-2023-45249 is significant due to the widespread use of Acronis Cyber Infrastructure in enterprise backup and storage solutions. Successful exploitation can lead to complete system takeover, resulting in data breaches, loss of data integrity, and service outages. This can disrupt business continuity, cause regulatory compliance violations (e.g., GDPR), and damage organizational reputation. Critical sectors such as finance, healthcare, government, and telecommunications that depend on Acronis for data protection are particularly vulnerable. The ability to execute commands remotely without authentication increases the risk of ransomware deployment, espionage, or sabotage. Given the criticality of data infrastructure, the threat could cascade to affect supply chains and essential services across Europe.
Mitigation Recommendations
Organizations should immediately verify if they are running affected versions of Acronis Cyber Infrastructure and prioritize upgrading to the latest patched builds beyond 5.4.4-132. If immediate patching is not feasible, administrators must change all default passwords to strong, unique credentials and enforce strict password policies. Network segmentation should be applied to restrict access to ACI management interfaces, limiting exposure to trusted internal networks only. Implement multi-factor authentication (MFA) where possible for administrative access. Continuous monitoring and logging of ACI systems should be enhanced to detect unusual command execution or login attempts. Employ intrusion detection/prevention systems (IDS/IPS) to identify and block exploitation attempts. Regular security audits and vulnerability assessments should be conducted to ensure no residual default credentials remain. Finally, organizations should prepare incident response plans tailored to potential exploitation scenarios involving ACI.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Switzerland
CVE-2023-45249: CWE-1393 in Acronis Acronis Cyber Infrastructure
Description
Remote command execution due to use of default passwords. The following products are affected: Acronis Cyber Infrastructure (ACI) before build 5.0.1-61, Acronis Cyber Infrastructure (ACI) before build 5.1.1-71, Acronis Cyber Infrastructure (ACI) before build 5.2.1-69, Acronis Cyber Infrastructure (ACI) before build 5.3.1-53, Acronis Cyber Infrastructure (ACI) before build 5.4.4-132.
AI-Powered Analysis
Technical Analysis
CVE-2023-45249 is a critical vulnerability identified in Acronis Cyber Infrastructure (ACI), a software platform widely used for data storage, backup, and disaster recovery. The root cause is the use of default passwords within the affected ACI versions prior to builds 5.0.1-61, 5.1.1-71, 5.2.1-69, 5.3.1-53, and 5.4.4-132. This weakness allows remote attackers to perform command execution without any authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). The vulnerability is classified under CWE-1393, which relates to improper use or management of authentication credentials. Exploitation could lead to full system compromise, including unauthorized access to sensitive data, modification or deletion of data, and disruption of services. Although no active exploits have been reported, the high CVSS score of 9.8 reflects the severity and ease of exploitation. The vulnerability affects all deployments of the specified ACI versions exposed to untrusted networks, making it a critical concern for organizations relying on Acronis for their cyber infrastructure.
Potential Impact
For European organizations, the impact of CVE-2023-45249 is significant due to the widespread use of Acronis Cyber Infrastructure in enterprise backup and storage solutions. Successful exploitation can lead to complete system takeover, resulting in data breaches, loss of data integrity, and service outages. This can disrupt business continuity, cause regulatory compliance violations (e.g., GDPR), and damage organizational reputation. Critical sectors such as finance, healthcare, government, and telecommunications that depend on Acronis for data protection are particularly vulnerable. The ability to execute commands remotely without authentication increases the risk of ransomware deployment, espionage, or sabotage. Given the criticality of data infrastructure, the threat could cascade to affect supply chains and essential services across Europe.
Mitigation Recommendations
Organizations should immediately verify if they are running affected versions of Acronis Cyber Infrastructure and prioritize upgrading to the latest patched builds beyond 5.4.4-132. If immediate patching is not feasible, administrators must change all default passwords to strong, unique credentials and enforce strict password policies. Network segmentation should be applied to restrict access to ACI management interfaces, limiting exposure to trusted internal networks only. Implement multi-factor authentication (MFA) where possible for administrative access. Continuous monitoring and logging of ACI systems should be enhanced to detect unusual command execution or login attempts. Employ intrusion detection/prevention systems (IDS/IPS) to identify and block exploitation attempts. Regular security audits and vulnerability assessments should be conducted to ensure no residual default credentials remain. Finally, organizations should prepare incident response plans tailored to potential exploitation scenarios involving ACI.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Acronis
- Date Reserved
- 2023-10-05T21:47:00.379Z
- Cvss Version
- 3.0
- State
- PUBLISHED
Threat ID: 68f7d9ae247d717aace25dea
Added to database: 10/21/2025, 7:06:22 PM
Last enriched: 10/21/2025, 7:51:40 PM
Last updated: 10/29/2025, 11:40:36 PM
Views: 6
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-62257: CWE-307 Improper Restriction of Excessive Authentication Attempts in Liferay Portal
MediumCVE-2025-9954: CWE-862 Missing Authorization in Drupal Acquia DAM
HighCVE-2025-12466: CWE-288 Authentication Bypass Using an Alternate Path or Channel in Drupal Simple OAuth (OAuth2) & OpenID Connect
HighCVE-2025-12083: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Drupal CivicTheme Design System
HighCVE-2025-12082: CWE-863 Incorrect Authorization in Drupal CivicTheme Design System
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.