Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Vigil@nce - Windows: privilege escalation via Task Scheduler

September 2014 by Vigil@nce

This bulletin was written by Vigil@nce : http://vigilance.fr/offer

SYNTHESIS OF THE VULNERABILITY

A local attacker can use the Task Scheduler of Windows, in order
to escalate his privileges.

 Impacted products: Microsoft Windows 2012, Windows 8, Windows RT
 Severity: 2/4
 Creation date: 09/09/2014

DESCRIPTION OF THE VULNERABILITY

The Task Scheduler is used to program a command execution at a
defined time.

However, a specially conceived task can be executed with
privileges of the local system.

A local attacker can therefore use the Task Scheduler of Windows,
in order to escalate his privileges.

ACCESS TO THE COMPLETE VIGIL@NCE BULLETIN

http://vigilance.fr/vulnerability/Windows-privilege-escalation-via-Task-Scheduler-15313


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts