[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-3388Date: (C)2016-10-13   (M)2024-03-06


Microsoft Internet Explorer 10 and 11 and Microsoft Edge do not properly restrict access to private namespaces, which allows remote attackers to gain privileges via unspecified vectors, aka "Microsoft Browser Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3387.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 2.6
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
SECTRACK-1036992
SECTRACK-1036993
EXPLOIT-DB-40606
BID-93382
MS16-118
MS16-119

CPE    2
cpe:/a:microsoft:edge
cpe:/a:microsoft:internet_explorer:10
CWE    1
CWE-264
OVAL    3
oval:org.secpod.oval:def:37483
oval:org.secpod.oval:def:37488
oval:org.secpod.oval:def:37487

© SecPod Technologies