NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2013-11-27T23:00:00

Updated: 2018-10-12T19:57:01

Reserved: 2013-08-06T00:00:00


Link: CVE-2013-5065

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-11-28T00:55:04.677

Modified: 2018-10-12T22:05:24.417


Link: CVE-2013-5065

JSON object: View

cve-icon Redhat Information

No data.

CWE