Executive Summary

Informations
Name CVE-2016-0104 First vendor Publication 2016-03-09
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0104

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2018-08-21 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 47294 - Revision : 1 - Type : BROWSER-IE
2018-08-21 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 47293 - Revision : 1 - Type : BROWSER-IE
2018-08-21 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 47292 - Revision : 1 - Type : BROWSER-IE
2018-08-21 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 47291 - Revision : 1 - Type : BROWSER-IE
2018-08-14 Microsoft Internet Explorer CTravelEntry use after free attempt
RuleID : 47152 - Revision : 2 - Type : BROWSER-IE
2018-08-14 Microsoft Internet Explorer CTravelEntry use after free attempt
RuleID : 47151 - Revision : 2 - Type : BROWSER-IE
2017-11-21 Microsoft Internet Explorer SetItem use after free attempt
RuleID : 44603 - Revision : 3 - Type : BROWSER-IE
2017-11-21 Microsoft Internet Explorer SetItem use after free attempt
RuleID : 44602 - Revision : 3 - Type : BROWSER-IE
2017-08-29 Microsoft Internet Explorer CTravelEntry use after free attempt
RuleID : 43759 - Revision : 3 - Type : BROWSER-IE
2017-08-29 Microsoft Internet Explorer CTravelEntry use after free attempt
RuleID : 43758 - Revision : 3 - Type : BROWSER-IE
2017-05-16 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 42201 - Revision : 1 - Type : BROWSER-IE
2016-11-01 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 40312 - Revision : 4 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CInput sliderdata object use after free attempt
RuleID : 38123 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CInput sliderdata object use after free attempt
RuleID : 38122 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer mshtml InsertRange out of bounds write access
RuleID : 38118 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer mshtml InsertRange out of bounds write access
RuleID : 38117 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer addRow out-of-bounds read attempt
RuleID : 38113 - Revision : 3 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer addRow out-of-bounds read attempt
RuleID : 38112 - Revision : 3 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CGeneratedTreeNode use-after-free
RuleID : 38109 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CGeneratedTreeNode use-after-free
RuleID : 38108 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer TableCellLayoutArray use-after-free attempt
RuleID : 38099 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer TableCellLayoutArray use-after-free attempt
RuleID : 38098 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer out of bound write access attempt
RuleID : 38097 - Revision : 3 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer out of bound write access attempt
RuleID : 38096 - Revision : 3 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CTreePos remote code execution attempt
RuleID : 38095 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CTreePos remote code execution attempt
RuleID : 38094 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CSVGHelpers use-after-free attempt
RuleID : 38091 - Revision : 4 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer CSVGHelpers use-after-free attempt
RuleID : 38090 - Revision : 4 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer string type confusion remote code execution attempt
RuleID : 38089 - Revision : 2 - Type : BROWSER-IE
2016-04-07 Microsoft Internet Explorer string type confusion remote code execution attempt
RuleID : 38088 - Revision : 2 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer CTravelEntry use after free attempt
RuleID : 38086 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer CTravelEntry use after free attempt
RuleID : 38085 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer SetItem use after free attempt
RuleID : 38082 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer SetItem use after free attempt
RuleID : 38081 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 38070 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 38069 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 38068 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer CTreePos type confusion attempt
RuleID : 38067 - Revision : 3 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer GETDISPID invalid pointer access attempt
RuleID : 38066 - Revision : 2 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer GETDISPID invalid pointer access attempt
RuleID : 38065 - Revision : 2 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-023.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/84009
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1035203

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 09:49:43
  • Multiple Updates
2021-04-22 01:53:51
  • Multiple Updates
2020-05-23 00:48:11
  • Multiple Updates
2018-10-13 05:18:59
  • Multiple Updates
2016-12-03 09:24:32
  • Multiple Updates
2016-11-29 00:25:43
  • Multiple Updates
2016-03-10 05:24:00
  • Multiple Updates
2016-03-09 17:23:40
  • First insertion