CVE-2018-13052

In CyberArk Endpoint Privilege Manager (formerly Viewfinity), Privilege Escalation is possible if the attacker has one process that executes as Admin.
References
Link Resource
https://www.youtube.com/watch?v=xYRbXBPubaw Broken Link Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:cyberark:endpoint_privilege_manager:-:*:*:*:*:*:*:*

Information

Published : 2018-07-05 08:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-13052

Mitre link : CVE-2018-13052

Products Affected
No products.