Infosec glossary entry

LPE

LPE:
Local Privilege Escalation

privilege escalation is a malicious attempt to abuse an app or OS bug or error of configuration at gaining unauthorized access to sensitive information by taking over a user’s account that has the necessary privileges to view or commit modifications to the said information and that wouldn’t be normally accessible to the current user.
https://heimdalsecurity.com/blog/privilege-escalation/

Related entries

By jean-christoph

March 30, 2022

PrivEsc
Leave a Reply

Your email address will not be published. Required fields are marked

{"email":"Email address invalid","url":"Website address invalid","required":"Required field missing"}

this might interest you as well