National Cyber Warfare Foundation (NCWF) Forums


PoC Exploit Released For 0-Day Windows Kernel Privilege Escalation Vulnerability


0 user ratings
2024-09-04 08:17:27
milo
Red Team (CNA)

Microsoft released several patches for multiple vulnerabilities during the Patch Tuesday for August 2024. One of the vulnerabilities listed by Microsoft was the CVE-2024-38106. This vulnerability is associated with Windows Kernel Privilege Escalation affecting multiple Microsoft Windows OSes including Windows 10, 11 and Windows Server (2016, 2019, 2022).  Moreover, Microsoft stated that this vulnerability was […]


The post PoC Exploit Released For 0-Day Windows Kernel Privilege Escalation Vulnerability appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.



Varshini

Source: gbHackers
Source Link: https://gbhackers.com/windows-0-day-poc-exploit/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.