Lucene search

K
cvelistMicrosoftCVELIST:CVE-2013-5065
HistoryNov 27, 2013 - 11:00 p.m.

CVE-2013-5065

2013-11-2723:00:00
microsoft
www.cve.org
7

AI Score

6.2

Confidence

Low

EPSS

0.432

Percentile

97.4%

NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.