Vulnerability Name: | CVE-2016-0040 (CCN-110161) | ||||||||||||
Assigned: | 2015-12-04 | ||||||||||||
Published: | 2016-02-09 | ||||||||||||
Updated: | 2018-10-12 | ||||||||||||
Summary: | The kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows local users to gain privileges via a crafted application, aka "Windows Elevation of Privilege Vulnerability." | ||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 7.2 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C)
8.2 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-264 | ||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-0040 Source: CCN Type: Microsoft Security Bulletin MS16-014 Security update for Microsoft Windows to Address Remote Code Execution (3134228) Source: SECTRACK Type: UNKNOWN 1034985 Source: MS Type: UNKNOWN MS16-014 Source: XF Type: UNKNOWN ms-windows-cve20160040-priv-esc(110161) Source: CCN Type: Packet Storm Security [06-30-2016] Windows 7 SP1 x86 Privilege Escalation Source: CCN Type: Packet Storm Security [05-04-2018] Windows WMI Recieve Notification Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [06-29-2016] Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [05-04-2018] Source: EXPLOIT-DB Type: UNKNOWN 44586 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |