CVE-2013-5065

NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*

History

No history.

Information

Published : 2013-11-28 00:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5065

Mitre link : CVE-2013-5065

CVE.ORG link : CVE-2013-5065


JSON object : View

Products Affected

microsoft

  • windows_xp
  • windows_2003_server
CWE
CWE-20

Improper Input Validation