Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability

Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability

CVE-2022-24507 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Learn more about our Web Application Penetration Testing UK.