CVE-2018-13052

In CyberArk Endpoint Privilege Manager (formerly Viewfinity), Privilege Escalation is possible if the attacker has one process that executes as Admin.
References
Link Resource
https://www.youtube.com/watch?v=xYRbXBPubaw Broken Link Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cyberark:endpoint_privilege_manager:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-05 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-13052

Mitre link : CVE-2018-13052

CVE.ORG link : CVE-2018-13052


JSON object : View

Products Affected

cyberark

  • endpoint_privilege_manager