bn:03614970n
Noun Concept
Categories: Operating system security, Privilege escalation exploits
EN
privilege escalation  Cross-calation  Elevation of Privilege  escalated privileges attack  Gaining root
EN
Privilege escalation is the act of exploiting a bug, a design flaw, or a configuration oversight in an operating system or software application to gain elevated access to resources that are normally protected from an application or user. Wikipedia
Definitions
Relations
Sources
EN
Privilege escalation is the act of exploiting a bug, a design flaw, or a configuration oversight in an operating system or software application to gain elevated access to resources that are normally protected from an application or user. Wikipedia
A computer security process Wikipedia Disambiguation
Process to gain control of computer privileges that are not allowed to a user or application by default Wikidata
The use of an exploit to gain elevated access to resources that are normally protected from an application or user. Wiktionary