Executive Summary

Informations
Name CVE-2016-0019 First vendor Publication 2016-01-13
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Remote Desktop Protocol (RDP) service implementation in Microsoft Windows 10 Gold and 1511 allows remote attackers to bypass intended access restrictions and establish sessions for blank-password accounts via a modified RDP client, aka "Windows Remote Desktop Protocol Security Bypass Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0019

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Windows devenum.dll device moniker underflow attempt
RuleID : 37278 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows devenum.dll device moniker underflow attempt
RuleID : 37277 - Revision : 2 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows request for feclient.dll over SMB attempt
RuleID : 37276 - Revision : 3 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows feclient.dll dll-load exploit attempt
RuleID : 37275 - Revision : 3 - Type : OS-WINDOWS
2016-03-14 Microsoft Office api-ms-win-core-winrt-l1-1-0.dll dll-load exploit attempt
RuleID : 37264 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office request for api-ms-win-core-winrt-l1-1-0.dll over SMB attempt
RuleID : 37263 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office mfplat.dll dll-load exploit attempt
RuleID : 37262 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Office request for mfplat.dll over SMB attempt
RuleID : 37261 - Revision : 3 - Type : FILE-OFFICE
2016-03-14 Microsoft Internet Explorer request for mapi32x.dll over SMB attempt
RuleID : 37258 - Revision : 3 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer mapi32x.dll dll-load exploit attempt
RuleID : 37257 - Revision : 3 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2016-01-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-007.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1034659

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:35:58
  • Multiple Updates
2024-02-01 12:10:14
  • Multiple Updates
2023-09-05 12:34:15
  • Multiple Updates
2023-09-05 01:10:03
  • Multiple Updates
2023-09-02 12:34:06
  • Multiple Updates
2023-09-02 01:10:17
  • Multiple Updates
2023-08-12 12:37:05
  • Multiple Updates
2023-08-12 01:09:42
  • Multiple Updates
2023-08-11 12:32:10
  • Multiple Updates
2023-08-11 01:09:59
  • Multiple Updates
2023-08-06 12:31:13
  • Multiple Updates
2023-08-06 01:09:42
  • Multiple Updates
2023-08-04 12:31:20
  • Multiple Updates
2023-08-04 01:09:46
  • Multiple Updates
2023-07-14 12:31:21
  • Multiple Updates
2023-07-14 01:09:44
  • Multiple Updates
2023-03-29 01:33:05
  • Multiple Updates
2023-03-28 12:10:03
  • Multiple Updates
2021-05-04 09:49:43
  • Multiple Updates
2021-04-22 01:53:50
  • Multiple Updates
2020-05-23 00:48:10
  • Multiple Updates
2018-10-31 00:20:51
  • Multiple Updates
2018-10-13 05:18:58
  • Multiple Updates
2016-12-07 21:25:02
  • Multiple Updates
2016-08-13 12:05:39
  • Multiple Updates
2016-01-14 17:24:32
  • Multiple Updates
2016-01-14 13:26:22
  • Multiple Updates
2016-01-13 09:21:50
  • First insertion