CVE-2017-11197

In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low privilege user can escalate to an administrative user via a bug within the "add printer" option.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cyberark:viewfinity:*:*:*:*:*:*:*:*
cpe:2.3:a:cyberark:viewfinity:5.5.10.95:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-05-03 20:15

Updated : 2024-02-28 20:13


NVD link : CVE-2017-11197

Mitre link : CVE-2017-11197

CVE.ORG link : CVE-2017-11197


JSON object : View

Products Affected

cyberark

  • viewfinity