logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2013-5065

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2013-5065

Description:
NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.
Last updated date:
07/24/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
10/12/2018
Reference url to background

https://nvd.nist.gov/vuln/detail/CVE-2013-5065

Type:
exploitation
Confidence:
HIGH
Date of publishing:
03/03/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/27/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/24/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy