Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in April 2015, aka "Win32k Elevation of Privilege Vulnerability."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2015-04-21T10:00:00

Updated: 2020-05-14T20:06:20

Reserved: 2015-02-17T00:00:00


Link: CVE-2015-1701

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-04-21T10:59:00.073

Modified: 2020-05-14T21:15:11.103


Link: CVE-2015-1701

JSON object: View

cve-icon Redhat Information

No data.

CWE