Privilege Escalation Vulnerability in iTunes 12.12.4 for Windows

Privilege Escalation Vulnerability in iTunes 12.12.4 for Windows

CVE-2022-26774 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A logic issue was addressed with improved state management. This issue is fixed in iTunes 12.12.4 for Windows. A local attacker may be able to elevate their privileges.

Learn more about our Web Application Penetration Testing UK.