Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in April 2015, aka "Win32k Elevation of Privilege Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2015-04-21T10:00:00

Updated: 2024-08-06T04:47:17.780Z

Reserved: 2015-02-17T00:00:00

Link: CVE-2015-1701

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-04-21T10:59:00.073

Modified: 2024-07-16T17:34:33.033

Link: CVE-2015-1701

cve-icon Redhat

No data.