Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-0011 First vendor Publication 2016-01-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft SharePoint Server 2013 SP1 and SharePoint Foundation 2013 SP1 allow remote authenticated users to bypass intended Access Control Policy restrictions and conduct cross-site scripting (XSS) attacks by modifying a webpart, aka "Microsoft SharePoint Security Feature Bypass," a different vulnerability than CVE-2015-6117.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0011

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Snort® IPS/IDS

Date Description
2017-03-14 Microsoft Internet Explorer array proto chain manipulation memory corruption ...
RuleID : 41562 - Revision : 3 - Type : BROWSER-IE
2017-03-14 Microsoft Internet Explorer array proto chain manipulation memory corruption ...
RuleID : 41561 - Revision : 3 - Type : BROWSER-IE
2017-03-14 Microsoft Internet Explorer use asm memory corruption attempt
RuleID : 41556 - Revision : 2 - Type : BROWSER-IE
2017-03-14 Microsoft Internet Explorer use asm memory corruption attempt
RuleID : 41555 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Office MScomctl.ocx memory leak attempt
RuleID : 37282 - Revision : 2 - Type : FILE-OTHER
2016-03-14 Microsoft Office MScomctl.ocx memory leak attempt
RuleID : 37281 - Revision : 2 - Type : FILE-OTHER
2016-03-14 Microsoft Office RTF parser heap overflow attempt
RuleID : 37274 - Revision : 4 - Type : FILE-OFFICE
2016-03-14 Microsoft Office RTF parser heap overflow attempt
RuleID : 37273 - Revision : 4 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel mso20win32client use after free attempt
RuleID : 37260 - Revision : 2 - Type : FILE-OFFICE
2016-03-14 Microsoft Office Excel mso20win32client use after free attempt
RuleID : 37259 - Revision : 3 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2016-01-12 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms16-004_office.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-004.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1034653

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 09:49:45
  • Multiple Updates
2021-04-22 01:53:50
  • Multiple Updates
2020-05-23 00:48:10
  • Multiple Updates
2018-10-13 05:18:58
  • Multiple Updates
2016-12-07 21:25:02
  • Multiple Updates
2016-01-14 21:26:43
  • Multiple Updates
2016-01-13 13:25:09
  • Multiple Updates
2016-01-13 09:21:45
  • First insertion