Lucene search

K

Cyberark Security Vulnerabilities

cve
cve

CVE-2020-25374

CyberArk Privileged Session Manager (PSM) 10.9.0.15 allows attackers to discover internal pathnames by reading an error popup message after two hours of idle...

2.6CVSS

4.1AI Score

0.001EPSS

2020-10-28 08:15 PM
21
cve
cve

CVE-2021-37151

CyberArk Identity 21.5.131, when handling an invalid authentication attempt, sometimes reveals whether the username is valid. In certain authentication policy configurations with MFA, the API response length can be used to differentiate between a valid user and an invalid one (aka Username...

5.3CVSS

5.2AI Score

0.001EPSS

2021-09-01 01:15 PM
29
cve
cve

CVE-2021-31797

The user identification mechanism used by CyberArk Credential Provider prior to 12.1 is susceptible to a local host race condition, leading to password...

5.1CVSS

5.1AI Score

0.001EPSS

2021-09-02 12:15 AM
25
cve
cve

CVE-2017-11197

In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low privilege user can escalate to an administrative user via a bug within the "add printer"...

7.8CVSS

7.7AI Score

0.001EPSS

2023-05-03 08:15 PM
17
cve
cve

CVE-2022-22700

CyberArk Identity versions up to and including 22.1 in the 'StartAuthentication' resource, exposes the response header 'X-CFY-TX-TM'. In certain configurations, that response header contains different, predictable value ranges which can be used to determine whether a user exists in the...

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-03 07:15 PM
45
cve
cve

CVE-2021-44049

CyberArk Endpoint Privilege Manager (EPM) through 11.5.3.328 before 2021-12-20 allows a local user to gain elevated privileges via a Trojan horse Procmon64.exe in the user's Temp...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-01-15 03:15 PM
29
cve
cve

CVE-2021-31796

An inadequate encryption vulnerability discovered in CyberArk Credential Provider before 12.1 may lead to Information Disclosure. An attacker may realistically have enough information that the number of possible keys (for a credential file) is only one, and the number is usually not higher than...

7.5CVSS

7.3AI Score

0.005EPSS

2021-09-02 01:15 AM
36
cve
cve

CVE-2021-31798

The effective key space used to encrypt the cache in CyberArk Credential Provider prior to 12.1 has low entropy, and under certain conditions a local malicious user can obtain the plaintext of cache...

4.4CVSS

4.5AI Score

0.0004EPSS

2021-09-02 01:15 AM
32
cve
cve

CVE-2020-25738

CyberArk Endpoint Privilege Manager (EPM) 11.1.0.173 allows attackers to bypass a Credential Theft protection mechanism by injecting a DLL into a process that normally has credential access, such as a Chrome process that reads credentials from a SQLite...

5.5CVSS

5.5AI Score

0.001EPSS

2020-11-27 06:15 AM
38
cve
cve

CVE-2020-4062

In Conjur OSS Helm Chart before 2.0.0, a recently identified critical vulnerability resulted in the installation of the Conjur Postgres database with an open port. This allows an attacker to gain full read & write access to the Conjur Postgres database, including escalating the attacker's...

9CVSS

9.2AI Score

0.0004EPSS

2020-06-22 04:15 PM
18
2
cve
cve

CVE-2019-3800

CF CLI version prior to v6.45.0 (bosh release version 1.16.0) writes the client id and secret to its config file when the user authenticates with --client-credentials flag. A local authenticated malicious user with access to the CF CLI config file can act as that client, who is the owner of the...

7.8CVSS

7.3AI Score

0.002EPSS

2019-08-05 05:15 PM
51
cve
cve

CVE-2019-7442

An XML external entity (XXE) vulnerability in the Password Vault Web Access (PVWA) of CyberArk Enterprise Password Vault <=10.7 allows remote attackers to read arbitrary files or potentially bypass authentication via a crafted DTD in the SAML authentication...

9.8CVSS

9.3AI Score

0.068EPSS

2019-05-08 09:29 PM
45
cve
cve

CVE-2018-14894

CyberArk Endpoint Privilege Manager 10.2.1.603 and earlier allows an attacker (who is able to edit permissions of a file) to bypass intended access restrictions and execute blocked...

7.8CVSS

7.6AI Score

0.002EPSS

2019-04-09 06:29 PM
39
cve
cve

CVE-2019-9627

A buffer overflow in the kernel driver CybKernelTracker.sys in CyberArk Endpoint Privilege Manager versions prior to 10.7 allows an attacker (without Administrator privileges) to escalate privileges or crash the machine by loading an image, such as a DLL, with a long...

7CVSS

7AI Score

0.0004EPSS

2019-03-08 07:29 PM
20
cve
cve

CVE-2018-13052

In CyberArk Endpoint Privilege Manager (formerly Viewfinity), Privilege Escalation is possible if the attacker has one process that executes as...

9.8CVSS

9.3AI Score

0.003EPSS

2018-07-05 08:29 PM
23
cve
cve

CVE-2018-12903

In CyberArk Endpoint Privilege Manager (formerly Viewfinity) 10.2.1.603, there is persistent XSS via an account name on the create token screen, the VfManager.asmx SelectAccounts->DisplayName screen, a user's groups in ConfigurationPage, the Dialog Title field, and App Group Name in the...

5.4CVSS

5.3AI Score

0.001EPSS

2018-06-26 10:29 PM
23
cve
cve

CVE-2018-9843

The REST API in CyberArk Password Vault Web Access before 9.9.5 and 10.x before 10.1 allows remote attackers to execute arbitrary code via a serialized .NET object in an Authorization HTTP...

9.8CVSS

9.6AI Score

0.715EPSS

2018-04-12 03:29 PM
49
cve
cve

CVE-2018-9842

CyberArk Password Vault before 9.7 allows remote attackers to obtain sensitive information from process memory by replaying a logon...

5.3CVSS

4.9AI Score

0.155EPSS

2018-04-12 03:29 PM
60