CVE-2016-0151

CVE-2016-0151

The Client-Server Run-time Subsystem (CSRSS) in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mismanages process tokens, which allows local users to gain privileges via a crafted application, aka "Windows CSRSS Security Feature Bypass Vulnerability."

Source: CVE-2016-0151

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다