Lucene search

K
cvelistMicrosoftCVELIST:CVE-2015-1701
HistoryApr 21, 2015 - 10:00 a.m.

CVE-2015-1701

2015-04-2110:00:00
microsoft
www.cve.org
1

7.5 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.2%

Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in April 2015, aka “Win32k Elevation of Privilege Vulnerability.”