NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2013-11-27T23:00:00

Updated: 2024-08-06T16:59:41.346Z

Reserved: 2013-08-06T00:00:00

Link: CVE-2013-5065

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-11-28T00:55:04.677

Modified: 2024-07-24T14:29:06.787

Link: CVE-2013-5065

cve-icon Redhat

No data.