Vulnerabilities > Cyberark > Endpoint Privilege Manager > 10.2.1.603

DATE CVE VULNERABILITY TITLE RISK
2019-03-08 CVE-2019-9627 Out-of-bounds Write vulnerability in Cyberark Endpoint Privilege Manager 10.2.1.603
A buffer overflow in the kernel driver CybKernelTracker.sys in CyberArk Endpoint Privilege Manager versions prior to 10.7 allows an attacker (without Administrator privileges) to escalate privileges or crash the machine by loading an image, such as a DLL, with a long path.
6.9
2018-06-26 CVE-2018-12903 Cross-site Scripting vulnerability in Cyberark Endpoint Privilege Manager 10.2.1.603
In CyberArk Endpoint Privilege Manager (formerly Viewfinity) 10.2.1.603, there is persistent XSS via an account name on the create token screen, the VfManager.asmx SelectAccounts->DisplayName screen, a user's groups in ConfigurationPage, the Dialog Title field, and App Group Name in the Application Group Wizard.
network
cyberark CWE-79
3.5