Filtered by vendor Delinea Subscriptions
Filtered by product Privileged Access Service Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-5865 1 Delinea 1 Privileged Access Service 2024-08-29 7.7 High
Vulnerability in Delinea Centrify PAS v. 21.3 and possibly others. The application is prone to the path traversal vulnerability allowing arbitrary files reading outside the web publish directory. Versions 23.1-HF7 and on have the patch.
CVE-2024-5866 1 Delinea 1 Privileged Access Service 2024-08-29 5 Medium
Vulnerability in Delinea Centrify PAS v. 21.3 and possibly others. The application is prone to the path traversal vulnerability allowing listing of arbitrary directory outside the root directory of the web application. Versions 23.1-HF7 and on have the patch.