Top
image credit: flickr

High-Severity Windows UAC Flaw Enables Privilege Escalation

November 20, 2019

Researchers disclosed details of a high-severity Microsoft Windows vulnerability that could give attackers elevated privileges – ultimately allowing them to install programs, and view, change or delete data.

The bug stems from User Account Control (UAC), a security feature of Windows within Secure Desktop which helps prevent unauthorized changes to the operating system. “With UAC fully enabled, interactive administrators normally run with least user privileges, but they can self-elevate to perform administrative tasks by giving explicit consent with the Consent UI,” Microsoft explained in an overview of the function.

Read More on Threat Post