CVE

CVE-2017-11197

CVE-2017-11197

In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low privilege user can escalate to an administrative user via a bug within the "add printer" option.

Source: CVE-2017-11197

Exit mobile version