Security Advisory Regarding HiveNightmare

2 years ago 70
BOOK THIS SPACE FOR AD
ARTICLE AD

21. July 2021

This article has been indexed from Security Boulevard

HiveNightmare Summary On July 19th, Twitter user @jonasLyk released a vulnerability they thought was just on the insider edition Windows 11, but ended up being a part of current Windows 10 releases. This vulnerability allows easy privilege escalation if local access is obtained.  There is not a current patch available; however, there is a […]

The post Security Advisory Regarding HiveNightmare appeared first on Hurricane Labs.

The post Security Advisory Regarding HiveNightmare appeared first on Security Boulevard.

Read the original article: Security Advisory Regarding HiveNightmare

Read Entire Article