Executive Summary

Informations
Name CVE-2016-0036 First vendor Publication 2016-02-10
Vendor Cve Last vendor Modification 2019-05-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Remote Desktop Protocol (RDP) implementation in Microsoft Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, and Windows 10 allows remote authenticated users to execute arbitrary code via crafted data, aka "Remote Desktop Protocol (RDP) Elevation of Privilege Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0036

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-02-09 Name : The remote Windows host is affected by an elevation of privilege vulnerability.
File : smb_nt_ms16-017.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1034981

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:35:59
  • Multiple Updates
2024-02-01 12:10:15
  • Multiple Updates
2023-09-05 12:34:15
  • Multiple Updates
2023-09-05 01:10:03
  • Multiple Updates
2023-09-02 12:34:06
  • Multiple Updates
2023-09-02 01:10:17
  • Multiple Updates
2023-08-12 12:37:05
  • Multiple Updates
2023-08-12 01:09:42
  • Multiple Updates
2023-08-11 12:32:10
  • Multiple Updates
2023-08-11 01:09:59
  • Multiple Updates
2023-08-06 12:31:13
  • Multiple Updates
2023-08-06 01:09:42
  • Multiple Updates
2023-08-04 12:31:20
  • Multiple Updates
2023-08-04 01:09:46
  • Multiple Updates
2023-07-14 12:31:21
  • Multiple Updates
2023-07-14 01:09:45
  • Multiple Updates
2023-03-29 01:33:05
  • Multiple Updates
2023-03-28 12:10:03
  • Multiple Updates
2022-12-03 12:25:43
  • Multiple Updates
2021-05-04 09:49:43
  • Multiple Updates
2021-04-22 01:53:50
  • Multiple Updates
2020-05-23 00:48:10
  • Multiple Updates
2019-05-16 00:19:12
  • Multiple Updates
2019-05-09 05:19:09
  • Multiple Updates
2018-10-13 05:18:59
  • Multiple Updates
2016-12-06 09:24:21
  • Multiple Updates
2016-02-17 05:25:17
  • Multiple Updates
2016-02-10 17:24:59
  • First insertion