win32k.sys in the kernel-mode drivers in Microsoft Windows 7 SP1 and Windows Server 2008 R2 SP1 allows local users to gain privileges via a crafted application, aka "Win32k NULL Page Vulnerability."
Published 2013-10-09 14:53:25
Updated 2020-09-28 12:58:31
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2013-3881

Probability of exploitation activity in the next 30 days: 0.05%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 13 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-3881

  • Windows TrackPopupMenuEx Win32k NULL Page
    Disclosure Date: 2013-10-08
    First seen: 2020-04-26
    exploit/windows/local/ms13_081_track_popup_menu
    This module exploits a vulnerability in win32k.sys where under specific conditions TrackPopupMenuEx will pass a NULL pointer to the MNEndMenuState procedure. This module has been tested successfully on Windows 7 SP0 and Windows 7 SP1. Autho

CVSS scores for CVE-2013-3881

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST

CWE ids for CVE-2013-3881

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-3881

Products affected by CVE-2013-3881

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!