In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low privilege user can escalate to an administrative user via a bug within the "add printer" option.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-03T00:00:00

Updated: 2024-08-05T18:05:28.464Z

Reserved: 2017-07-12T00:00:00

Link: CVE-2017-11197

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-03T20:15:09.083

Modified: 2023-05-10T03:56:15.183

Link: CVE-2017-11197

cve-icon Redhat

No data.