Executive Summary

Informations
Name CVE-2016-0033 First vendor Publication 2016-02-10
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, and 4.6.1 does not prevent recursive compilation of XSLT transforms, which allows remote attackers to cause a denial of service (performance degradation) via crafted XSLT data, aka ".NET Framework Stack Overflow Denial of Service Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0033

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Snort® IPS/IDS

Date Description
2016-03-15 Microsoft .NET Framework XSLT parser stack exhaustion attempt
RuleID : 37656 - Revision : 3 - Type : OS-WINDOWS
2016-03-15 Microsoft .NET Framework XSLT parser stack exhaustion attempt
RuleID : 37655 - Revision : 3 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2016-02-09 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms16-019.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1034983

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:35:59
  • Multiple Updates
2024-02-01 12:10:15
  • Multiple Updates
2023-09-05 12:34:15
  • Multiple Updates
2023-09-05 01:10:03
  • Multiple Updates
2023-09-02 12:34:06
  • Multiple Updates
2023-09-02 01:10:17
  • Multiple Updates
2023-08-12 12:37:05
  • Multiple Updates
2023-08-12 01:09:42
  • Multiple Updates
2023-08-11 12:32:10
  • Multiple Updates
2023-08-11 01:09:59
  • Multiple Updates
2023-08-06 12:31:13
  • Multiple Updates
2023-08-06 01:09:42
  • Multiple Updates
2023-08-04 12:31:20
  • Multiple Updates
2023-08-04 01:09:46
  • Multiple Updates
2023-07-14 12:31:21
  • Multiple Updates
2023-07-14 01:09:45
  • Multiple Updates
2023-03-29 01:33:05
  • Multiple Updates
2023-03-28 12:10:03
  • Multiple Updates
2022-10-11 12:28:10
  • Multiple Updates
2022-10-11 01:09:50
  • Multiple Updates
2021-05-04 09:49:45
  • Multiple Updates
2021-04-22 01:53:50
  • Multiple Updates
2020-11-24 12:15:23
  • Multiple Updates
2020-05-23 00:48:10
  • Multiple Updates
2018-10-13 05:18:58
  • Multiple Updates
2016-12-06 09:24:21
  • Multiple Updates
2016-02-16 21:25:36
  • Multiple Updates
2016-02-10 17:24:58
  • First insertion