[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-3387Date: (C)2016-10-13   (M)2024-03-06


Microsoft Internet Explorer 10 and 11 and Microsoft Edge do not properly restrict access to private namespaces, which allows remote attackers to gain privileges via unspecified vectors, aka "Microsoft Browser Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3388.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 6.8
Exploit Score: 1.6Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1036992
SECTRACK-1036993
EXPLOIT-DB-40607
BID-93381
MS16-118
MS16-119

CPE    3
cpe:/a:microsoft:edge:-
cpe:/a:microsoft:internet_explorer:11:-
cpe:/a:microsoft:internet_explorer:10
CWE    1
CWE-264
OVAL    3
oval:org.secpod.oval:def:37482
oval:org.secpod.oval:def:37488
oval:org.secpod.oval:def:37487

© SecPod Technologies