Privilege Escalation Vulnerability in NDProxy.sys

Privilege Escalation Vulnerability in NDProxy.sys

CVE-2013-5065 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.

Learn more about our Cis Benchmark Audit For Server Software.