logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2017-11197

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2017-11197

Description:
In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low privilege user can escalate to an administrative user via a bug within the "add printer" option.
Last updated date:
05/10/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/10/2023
Reference url to background

https://www.exploit-db.com/exploits/42319

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy