[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5065Date: (C)2013-11-29   (M)2023-12-22


NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-37732
MS14-002
http://technet.microsoft.com/security/advisory/2914486
http://www.fireeye.com/blog/technical/cyber-exploits/2013/11/ms-windows-local-privilege-escalation-zero-day-in-the-wild.html

CPE    3
cpe:/o:microsoft:windows_2003_server::sp2
cpe:/o:microsoft:windows_xp::sp3
cpe:/o:microsoft:windows_xp::sp2
CWE    1
CWE-20
OVAL    2
oval:org.secpod.oval:def:16532
oval:org.secpod.oval:def:16533

© SecPod Technologies