Vulnerabilities > Cyberark > Endpoint Privilege Manager

DATE CVE VULNERABILITY TITLE RISK
2022-01-15 CVE-2021-44049 Exposure of Resource to Wrong Sphere vulnerability in Cyberark Endpoint Privilege Manager
CyberArk Endpoint Privilege Manager (EPM) through 11.5.3.328 before 2021-12-20 allows a local user to gain elevated privileges via a Trojan horse Procmon64.exe in the user's Temp directory.
local
low complexity
cyberark CWE-668
7.8
2020-11-27 CVE-2020-25738 Uncontrolled Search Path Element vulnerability in Cyberark Endpoint Privilege Manager 11.1.0.173
CyberArk Endpoint Privilege Manager (EPM) 11.1.0.173 allows attackers to bypass a Credential Theft protection mechanism by injecting a DLL into a process that normally has credential access, such as a Chrome process that reads credentials from a SQLite database.
local
low complexity
cyberark CWE-427
5.5
2019-04-09 CVE-2018-14894 Improper Privilege Management vulnerability in Cyberark Endpoint Privilege Manager 10.2.1.603
CyberArk Endpoint Privilege Manager 10.2.1.603 and earlier allows an attacker (who is able to edit permissions of a file) to bypass intended access restrictions and execute blocked applications.
local
low complexity
cyberark CWE-269
7.8
2019-03-08 CVE-2019-9627 Out-of-bounds Write vulnerability in Cyberark Endpoint Privilege Manager 10.2.1.603
A buffer overflow in the kernel driver CybKernelTracker.sys in CyberArk Endpoint Privilege Manager versions prior to 10.7 allows an attacker (without Administrator privileges) to escalate privileges or crash the machine by loading an image, such as a DLL, with a long path.
local
high complexity
cyberark CWE-787
7.0
2018-07-05 CVE-2018-13052 Unspecified vulnerability in Cyberark Endpoint Privilege Manager
In CyberArk Endpoint Privilege Manager (formerly Viewfinity), Privilege Escalation is possible if the attacker has one process that executes as Admin.
network
low complexity
cyberark
critical
9.8
2018-06-26 CVE-2018-12903 Cross-site Scripting vulnerability in Cyberark Endpoint Privilege Manager 10.2.1.603
In CyberArk Endpoint Privilege Manager (formerly Viewfinity) 10.2.1.603, there is persistent XSS via an account name on the create token screen, the VfManager.asmx SelectAccounts->DisplayName screen, a user's groups in ConfigurationPage, the Dialog Title field, and App Group Name in the Application Group Wizard.
network
low complexity
cyberark CWE-79
5.4