CVE-2019-9627

A buffer overflow in the kernel driver CybKernelTracker.sys in CyberArk Endpoint Privilege Manager versions prior to 10.7 allows an attacker (without Administrator privileges) to escalate privileges or crash the machine by loading an image, such as a DLL, with a long path.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cyberark:endpoint_privilege_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-08 19:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-9627

Mitre link : CVE-2019-9627

CVE.ORG link : CVE-2019-9627


JSON object : View

Products Affected

cyberark

  • endpoint_privilege_manager
CWE
CWE-787

Out-of-bounds Write