Privilege Escalation Vulnerability in CyberArk Viewfinity 5.5.10.95 and 6.x

Privilege Escalation Vulnerability in CyberArk Viewfinity 5.5.10.95 and 6.x

CVE-2017-11197 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low privilege user can escalate to an administrative user via a bug within the "add printer" option.

Learn more about our User Device Pen Test.