Privilege Escalation Vulnerability in CyberArk Endpoint Privilege Manager

Privilege Escalation Vulnerability in CyberArk Endpoint Privilege Manager

CVE-2018-13052 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In CyberArk Endpoint Privilege Manager (formerly Viewfinity), Privilege Escalation is possible if the attacker has one process that executes as Admin.

Learn more about our Web Application Penetration Testing UK.