CVE-2015-1701

Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in April 2015, aka "Win32k Elevation of Privilege Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*

History

No history.

Information

Published : 2015-04-21 10:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1701

Mitre link : CVE-2015-1701

CVE.ORG link : CVE-2015-1701


JSON object : View

Products Affected

microsoft

  • windows_7
  • windows_server_2008
  • windows_2003_server
  • windows_vista
CWE
CWE-264

Permissions, Privileges, and Access Controls