CVE-2020-25738

CyberArk Endpoint Privilege Manager (EPM) 11.1.0.173 allows attackers to bypass a Credential Theft protection mechanism by injecting a DLL into a process that normally has credential access, such as a Chrome process that reads credentials from a SQLite database.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cyberark:endpoint_privilege_manager:11.1.0.173:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-27 06:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-25738

Mitre link : CVE-2020-25738

CVE.ORG link : CVE-2020-25738


JSON object : View

Products Affected

cyberark

  • endpoint_privilege_manager
CWE
CWE-427

Uncontrolled Search Path Element