Privilege Escalation

Privilege escalation is the act of exploiting a bug, design flaw or configuration oversight in an operating system or software application to gain elevated access to resources that are normally protected from an application or user. The result is that an application with more privileges than intended by the application developer or system administrator can perform unauthorized actions.

Read more about Privilege Escalation:  Background, Vertical Privilege Escalation, Horizontal Privilege Escalation

Famous quotes containing the word privilege:

    There is one privilege we’ll never lose; currently it’s called nationality. It means that everyone was born somewhere, which is in fact self-evident.
    Franz Grillparzer (1791–1872)