When.com Web Search

Search results

  1. Results From The WOW.Com Content Network
  2. Zerologon - Wikipedia

    en.wikipedia.org/wiki/Zerologon

    Zerologon (formally: CVE-2020-1472) is a privilege elevation vulnerability in Microsoft's authentication protocol Netlogon Remote Protocol (MS-NRPC) , as implemented in the Windows Client Authentication Architecture and Samba. [2]

  3. Privilege escalation - Wikipedia

    en.wikipedia.org/wiki/Privilege_escalation

    The arrow represents a rootkit gaining access to the kernel, and the little gate represents normal privilege elevation, where the user has to enter an Administrator username and password. Privilege escalation is the act of exploiting a bug , a design flaw , or a configuration oversight in an operating system or software application to gain ...

  4. GooseEgg - Wikipedia

    en.wikipedia.org/wiki/CVE-2022-38028

    GooseEgg is the name used by Microsoft to describe an exploit tool used by the Russian hacking group Forest Blizzard (also known as Fancy Bear and other names) to exploit CVE-2022-38028, a software vulnerability in Microsoft Windows. [1] The vulnerability is a flaw in the Windows print spooler that grants high privilege access to an attacker. [2]

  5. STRIDE model - Wikipedia

    en.wikipedia.org/wiki/STRIDE_model

    Elevation of privilege [4] The STRIDE was initially created as part of the process of threat modeling. STRIDE is a model of threats, used to help reason and find threats to a system. It is used in conjunction with a model of the target system that can be constructed in parallel.

  6. PrintNightmare - Wikipedia

    en.wikipedia.org/wiki/PrintNightmare

    PrintNightmare is a critical security vulnerability affecting the Microsoft Windows operating system. [2] [5] The vulnerability occurred within the print spooler service. [6] [7] There were two variants, one permitting remote code execution (CVE-2021-34527), and the other leading to privilege escalation (CVE-2021-1675).

  7. SafeDisc - Wikipedia

    en.wikipedia.org/wiki/SafeDisc

    On November 7, 2007, Microsoft stated that "there is vulnerability in Macrovision SECDRV.SYS driver [10] on Windows and it could allow elevation of privilege. This vulnerability was patched by Microsoft on December 11, 2007 [11] This vulnerability does not affect Windows Vista. The driver, secdrv.sys, is used by games which use Macrovision ...

  8. Shatter attack - Wikipedia

    en.wikipedia.org/wiki/Shatter_attack

    In December 2002, Microsoft issued a patch for Windows NT 4.0, Windows 2000, and Windows XP that closed off some avenues of exploitation. [4] This was only a partial solution, however, as the fix was limited to services included with Windows that could be exploited using this technique; the underlying design flaw still existed and could still be used to target other applications or third-party ...

  9. Common Vulnerabilities and Exposures - Wikipedia

    en.wikipedia.org/wiki/Common_Vulnerabilities_and...

    As a general guideline, one should first consider issues to be merged, then issues should be split by the type of vulnerability (e.g., buffer overflow vs. stack overflow), then by the software version affected (e.g., if one issue affects version 1.3.4 through 2.5.4 and the other affects 1.3.4 through 2.5.8 they would be SPLIT) and then by the ...