Lucene search

K
cvelistMicrosoftCVELIST:CVE-2011-1249
HistoryJun 16, 2011 - 8:21 p.m.

CVE-2011-1249

2011-06-1620:21:00
microsoft
www.cve.org
5

AI Score

6.3

Confidence

High

EPSS

0

Percentile

9.8%

The Ancillary Function Driver (AFD) in afd.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly validate user-mode input, which allows local users to gain privileges via a crafted application, aka “Ancillary Function Driver Elevation of Privilege Vulnerability.”

AI Score

6.3

Confidence

High

EPSS

0

Percentile

9.8%