CVE-2013-3887

CVSS V2 Medium 4.9 CVSS V3 None
Description
The Ancillary Function Driver (AFD) in afd.sys in the kernel-mode drivers in Microsoft Windows XP SP2, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, and Windows Server 2012 allows local users to obtain sensitive information from kernel memory by leveraging improper copy operations, aka "Ancillary Function Driver Information Disclosure Vulnerability."
Overview
  • CVE ID
  • CVE-2013-3887
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2013-11-13T00:55:02
  • Last Modified Date
  • 2020-09-28T12:58:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_8:-:-:x64:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_vista:*:sp2:x64:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:13:02 Added to TrackCVE
2022-12-01 20:42:22 2013-11-13T00:55Z 2013-11-13T00:55:02 CVE Published Date updated
2022-12-01 20:42:22 2020-09-28T12:58:30 CVE Modified Date updated
2022-12-01 20:42:22 Modified Vulnerability Status updated