Home / os / win10

PaperStream IP (TWAIN) 1.42.0.5685 Local Privilege Escalation

Posted on 07 January 2021

PaperStream IP (TWAIN) version 1.42.0.5685 suffers from a local privilege escalation vulnerability.

 

TOP