Lucene search

K
cveMicrosoftCVE-2013-5065
HistoryNov 28, 2013 - 12:55 a.m.

CVE-2013-5065

2013-11-2800:55:04
microsoft
web.nvd.nist.gov
936
In Wild
cve-2013-5065
ndproxy.sys
privilege escalation
windows xp
server 2003
nvd

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.3

Confidence

Low

EPSS

0.432

Percentile

97.4%

NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.

Affected configurations

Nvd
Node
microsoftwindows_2003_serverMatch-sp2
OR
microsoftwindows_xpMatch-sp2professional
OR
microsoftwindows_xpMatch-sp3
VendorProductVersionCPE
microsoftwindows_xp-cpe:/o:microsoft:windows_xp:-:sp2:professional:
microsoftwindows_2003_server-cpe:/o:microsoft:windows_2003_server:-:sp2::
microsoftwindows_xp-cpe:/o:microsoft:windows_xp:-:sp3::

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.3

Confidence

Low

EPSS

0.432

Percentile

97.4%