CVE-2018-13052

In CyberArk Endpoint Privilege Manager (formerly Viewfinity), Privilege Escalation is possible if the attacker has one process that executes as Admin.
References
Link Resource
https://www.youtube.com/watch?v=xYRbXBPubaw Broken Link Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cyberark:endpoint_privilege_manager:-:*:*:*:*:*:*:*

Information

Published : 2018-07-05 13:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-13052

Mitre link : CVE-2018-13052


JSON object : View

Advertisement

dedicated server usa

Products Affected

cyberark

  • endpoint_privilege_manager