Skip to content

Glossary definition: Privilege Escalation

Preventing Privilege Escalation: Securing Your System

Privilege escalation is the act of exploiting a bug, design flaw, or configuration oversight in an operating system or software application to gain elevated access to resources that are normally protected from an ordinary user. It is a type of attack where an attacker with limited access privileges is able to, without authorization, elevate their privileges or access level. Privilege escalation can be used to gain access to files, settings, and other resources that are normally protected from an ordinary user. It can also be used to gain access to more powerful accounts, such as those with administrative or root privileges, which can then be used to launch further attacks on the system. Privilege escalation attacks are usually carried out through exploiting security vulnerabilities in the operating system or application, or by using malicious software, such as malware, to gain access to higher-level accounts.