Full title: Microsoft Windows Kernel win32k.sys - 'NtSetWindowLongPtr' Privilege Escalation (MS16-13 Category: local exploits Platform: windows # 0day.today @ http://0day.today/