privilege escalation

Privilege escalation refers to the act of unauthorized elevation or increase in an individual's access rights, privileges, or permissions within a computer system, network, or software application, allowing them to perform tasks beyond their authorized level of access.

Requires login.