Microsoft Windows Task Scheduler Privilege Escalation Vulnerability (2988948)

Summary
This host is missing an important security update according to Microsoft Bulletin MS14-054.
Impact
Successful exploitation could allow local users to gain escalated privileges. Impact Level: System
Solution
Run Windows Update and update the listed hotfixes or download and update mentioned hotfixes in the advisory from the below link, https://technet.microsoft.com/library/security/MS14-054
Insight
Flaw exists because Windows Task Scheduler improperly conducts integrity checks on tasks.
Affected
Windows 8 x32/x64 Edition, Windows 8.1 x32/x64 Edition, Windows Server 2012, Windows Server 2012 R2.
Detection
Get the vulnerable file version and check appropriate patch is applied or not.
References