logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2013-3900

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2013-3900

Description:
The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate PE file digests during Authenticode signature verification, which allows remote attackers to execute arbitrary code via a crafted PE file, aka "WinVerifyTrust Signature Validation Vulnerability."
Last updated date:
11/02/2022

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
11/01/2021
Reference url to background

https://research.checkpoint.com/2022/can-you-trust-a-files-digital-signature-new-zloader-campaign-exploits-microsofts-signature-verification-putting-users-at-risk/

Type:
exploitation
Confidence:
HIGH
Date of publishing:
01/10/2022
Type:
exploitation
Confidence:
HIGH
Date of publishing:
01/21/2022
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy