Executive Summary

Informations
Name CVE-2016-0005 First vendor Publication 2016-01-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 9 through 11 allows remote attackers to bypass the Same Origin Policy via unspecified vectors, aka "Internet Explorer Elevation of Privilege Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0005

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Snort® IPS/IDS

Date Description
2016-04-26 Microsoft Internet Explorer VBScript engine use after free attempt
RuleID : 38309 - Revision : 2 - Type : BROWSER-IE
2016-04-26 Microsoft Internet Explorer VBScript engine use after free attempt
RuleID : 38308 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer VBScript engine use after free attempt
RuleID : 37284 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer VBScript engine use after free attempt
RuleID : 37283 - Revision : 4 - Type : BROWSER-IE
2015-04-23 Microsoft Internet Explorer javascript iframe injection attempt
RuleID : 33898 - Revision : 4 - Type : BROWSER-IE
2015-04-23 Microsoft Internet Explorer javascript iframe injection attempt
RuleID : 33897 - Revision : 4 - Type : BROWSER-IE
2015-03-10 Microsoft Internet Explorer same origin policy bypass attempt
RuleID : 33288 - Revision : 7 - Type : BROWSER-IE
2015-03-10 Microsoft Internet Explorer same origin policy bypass attempt
RuleID : 33287 - Revision : 7 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-01-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-007.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-001.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1034648

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 09:49:43
  • Multiple Updates
2021-04-22 01:53:50
  • Multiple Updates
2020-05-23 00:48:10
  • Multiple Updates
2018-10-13 05:18:58
  • Multiple Updates
2016-12-07 21:25:02
  • Multiple Updates
2016-02-16 17:24:34
  • Multiple Updates
2016-01-14 21:26:36
  • Multiple Updates
2016-01-13 13:25:08
  • Multiple Updates
2016-01-13 09:21:39
  • First insertion