MS10-092: Vulnerability in Task Scheduler could allow for elevation of privilege

News

Extraordinary Robot
Robot
Joined
Jun 27, 2006
Location
Chicago, IL
Resolves vulnerabilities in Windows Task Scheduler that could allow elevation of privilege if an attacker logged on to an affected system and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on...

More...
 
Back
Top Bottom