CVE-2016-3388

medium

Description

Microsoft Internet Explorer 10 and 11 and Microsoft Edge do not properly restrict access to private namespaces, which allows remote attackers to gain privileges via unspecified vectors, aka "Microsoft Browser Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3387.

References

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-118

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-119

https://www.exploit-db.com/exploits/40606/

http://www.securitytracker.com/id/1036992

http://www.securitytracker.com/id/1036993

Details

Source: Mitre, NVD

Published: 2016-10-14

Risk Information

CVSS v2

Base Score: 2.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

Severity: Medium