CVE CVE-2013-5065 Mappings

NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in November 2013.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2013-5065 n/a uncategorized T1548.002 Bypass User Account Control
CVE-2013-5065 n/a uncategorized T1068 Exploitation for Privilege Escalation