Vulnerability in Delinea Centrify PAS v. 21.3 and possibly others. The application is prone to the path traversal vulnerability allowing listing of arbitrary directory outside the root directory of the web application. Versions 23.1-HF7 and on have the patch.
History

Thu, 29 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Delinea
Delinea privileged Access Service
Weaknesses CWE-22
CPEs cpe:2.3:a:delinea:privileged_access_service:*:*:*:*:*:*:*:*
Vendors & Products Delinea
Delinea privileged Access Service

cve-icon MITRE

Status: PUBLISHED

Assigner: Kaspersky

Published: 2024-07-02T15:58:35.304Z

Updated: 2024-08-01T21:25:03.145Z

Reserved: 2024-06-11T15:12:47.502Z

Link: CVE-2024-5866

cve-icon Vulnrichment

Updated: 2024-08-01T21:25:03.145Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-02T16:15:05.900

Modified: 2024-08-29T20:06:39.417

Link: CVE-2024-5866

cve-icon Redhat

No data.