CVE-2013-5065
NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application,...
Basic Information
- CVE State
- PUBLISHED
- Reserved Date
- August 06, 2013
- Published Date
- November 27, 2013
- Last Updated
- February 10, 2025
- Vendor
- n/a
- Product
- n/a
- Description
- NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.
CVSS Scores
CVSS v3.1
7.8 - HIGH
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
SSVC Information
- Exploitation
- active
- Technical Impact
- total
Exploit Status
- Exploited in the Wild
- Yes (added 2022-03-03 00:00:00 UTC) Source
References
http://www.fireeye.com/blog/technical/cyber-exploits/2013/11/ms-windows-local-privilege-escalation-zero-day-in-the-wild.html
https://www.exploit-db.com/exploits/37732/
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-002
http://technet.microsoft.com/security/advisory/2914486
Known Exploited Vulnerability Information
Source | Added Date |
---|---|
CISA | 2022-03-03 00:00:00 UTC |