CVE-2019-9627

A buffer overflow in the kernel driver CybKernelTracker.sys in CyberArk Endpoint Privilege Manager versions prior to 10.7 allows an attacker (without Administrator privileges) to escalate privileges or crash the machine by loading an image, such as a DLL, with a long path.
Configurations

Configuration 1

cpe:2.3:a:cyberark:endpoint_privilege_manager:*:*:*:*:*:*:*:*

Information

Published : 2019-03-08 07:29

Updated : 2022-04-05 08:54


NVD link : CVE-2019-9627

Mitre link : CVE-2019-9627

Products Affected
No products.
CWE