Lucene search

K

Endpoint Privilege Manager Security Vulnerabilities

cve
cve

CVE-2018-12903

In CyberArk Endpoint Privilege Manager (formerly Viewfinity) 10.2.1.603, there is persistent XSS via an account name on the create token screen, the VfManager.asmx SelectAccounts->DisplayName screen, a user's groups in ConfigurationPage, the Dialog Title field, and App Group Name in the Applicat...

5.4CVSS

5.3AI Score

0.001EPSS

2018-06-26 10:29 PM
23
cve
cve

CVE-2018-13052

In CyberArk Endpoint Privilege Manager (formerly Viewfinity), Privilege Escalation is possible if the attacker has one process that executes as Admin.

9.8CVSS

9.3AI Score

0.003EPSS

2018-07-05 08:29 PM
23
cve
cve

CVE-2018-14894

CyberArk Endpoint Privilege Manager 10.2.1.603 and earlier allows an attacker (who is able to edit permissions of a file) to bypass intended access restrictions and execute blocked applications.

7.8CVSS

7.6AI Score

0.002EPSS

2019-04-09 06:29 PM
39
cve
cve

CVE-2019-9627

A buffer overflow in the kernel driver CybKernelTracker.sys in CyberArk Endpoint Privilege Manager versions prior to 10.7 allows an attacker (without Administrator privileges) to escalate privileges or crash the machine by loading an image, such as a DLL, with a long path.

7CVSS

7AI Score

0.0004EPSS

2019-03-08 07:29 PM
20
cve
cve

CVE-2020-25738

CyberArk Endpoint Privilege Manager (EPM) 11.1.0.173 allows attackers to bypass a Credential Theft protection mechanism by injecting a DLL into a process that normally has credential access, such as a Chrome process that reads credentials from a SQLite database.

5.5CVSS

5.5AI Score

0.001EPSS

2020-11-27 06:15 AM
38
cve
cve

CVE-2021-44049

CyberArk Endpoint Privilege Manager (EPM) through 11.5.3.328 before 2021-12-20 allows a local user to gain elevated privileges via a Trojan horse Procmon64.exe in the user's Temp directory.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-01-15 03:15 PM
29