Windows Kernel Elevation of Privilege Vulnerability: CVE-2018-8611

An elevation of privilege vulnerability in the Kernel Transaction Manager (KTM) driver . It is exploited via a race condition that occurs when file transaction in the kernel mode are not handled properly. Successful exploitation can lead to remote code execution on the target via browsers. it can be leveraged sandbox escape in browsers. CVE-2018-8611 has been assigned … Continue reading “Windows Kernel Elevation of Privilege Vulnerability: CVE-2018-8611”