logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2013-3660

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2013-3660

Description:
The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, and Windows Server 2012 does not properly initialize a pointer for the next object in a certain list, which allows local users to obtain write access to the PATHRECORD chain, and consequently gain privileges, by triggering excessive consumption of paged memory and then making many FlattenPath function calls, aka "Win32k Read AV Vulnerability."
Last updated date:
07/09/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
03/28/2022
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/26/2019
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/26/2019
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/27/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/29/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/09/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy