[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-0016Date: (C)2015-01-14   (M)2023-12-22


Directory traversal vulnerability in the TS WebProxy (aka TSWbPrxy) component in Microsoft Windows Vista SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to gain privileges via a crafted pathname in an executable file, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Directory Traversal Elevation of Privilege Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1031524
EXPLOIT-DB-35983
SECUNIA-62076
BID-71965
MS15-004
http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2015-0016-escaping-the-internet-explorer-sandbox/
http://packetstormsecurity.com/files/130201/MS15-004-Microsoft-Remote-Desktop-Services-Web-Proxy-IE-Sandbox-Escape.html
ms-windows-cve20150016-priv-esc(99515)
win-ms15kb3025421-update(99516)

CPE    5
cpe:/o:microsoft:windows_server_2012:-:gold
cpe:/o:microsoft:windows_vista:-:sp2
cpe:/o:microsoft:windows_server_2008:r2:sp1
cpe:/o:microsoft:windows_rt_8.1:-
...
CWE    1
CWE-22
OVAL    2
oval:org.secpod.oval:def:23115
oval:org.secpod.oval:def:23112

© SecPod Technologies