CVE-2017-11197

In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low privilege user can escalate to an administrative user via a bug within the "add printer" option.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cyberark:viewfinity:*:*:*:*:*:*:*:*
cpe:2.3:a:cyberark:viewfinity:5.5.10.95:*:*:*:*:*:*:*

History

10 May 2023, 03:56

Type Values Removed Values Added
CPE cpe:2.3:a:cyberark:viewfinity:*:*:*:*:*:*:*:*
cpe:2.3:a:cyberark:viewfinity:5.5.10.95:*:*:*:*:*:*:*
First Time Cyberark viewfinity
Cyberark
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://www.exploit-db.com/exploits/42319 - (MISC) https://www.exploit-db.com/exploits/42319 - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://lp.cyberark.com/rs/316-CZP-275/images/ds-Viewfinity-102315-web.pdf - (MISC) http://lp.cyberark.com/rs/316-CZP-275/images/ds-Viewfinity-102315-web.pdf - Product

03 May 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-03 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2017-11197

Mitre link : CVE-2017-11197

CVE.ORG link : CVE-2017-11197


JSON object : View

Products Affected

cyberark

  • viewfinity