Executive Summary

Informations
Name CVE-2016-0046 First vendor Publication 2016-02-10
Vendor Cve Last vendor Modification 2019-05-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Windows Reader in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, and Windows 10 allows remote attackers to execute arbitrary code via a crafted Reader file, aka "Microsoft Windows Reader Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0046

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 2

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Windows PDF Library invalid JPX image heap corruption attempt
RuleID : 37595 - Revision : 2 - Type : FILE-PDF
2016-03-14 Microsoft Windows PDF Library invalid JPX image heap corruption attempt
RuleID : 37594 - Revision : 2 - Type : FILE-PDF
2016-03-14 Microsoft Reader dynamic object stream uninitialized memory corruption attempt
RuleID : 37566 - Revision : 3 - Type : FILE-PDF
2016-03-14 Microsoft Reader dynamic object stream uninitialized memory corruption attempt
RuleID : 37565 - Revision : 3 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2016-02-09 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms16-012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://www.zerodayinitiative.com/advisories/ZDI-16-156
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1034973

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:35:59
  • Multiple Updates
2024-02-01 12:10:15
  • Multiple Updates
2023-09-05 12:34:15
  • Multiple Updates
2023-09-05 01:10:03
  • Multiple Updates
2023-09-02 12:34:06
  • Multiple Updates
2023-09-02 01:10:17
  • Multiple Updates
2023-08-12 12:37:05
  • Multiple Updates
2023-08-12 01:09:42
  • Multiple Updates
2023-08-11 12:32:10
  • Multiple Updates
2023-08-11 01:09:59
  • Multiple Updates
2023-08-06 12:31:13
  • Multiple Updates
2023-08-06 01:09:42
  • Multiple Updates
2023-08-04 12:31:20
  • Multiple Updates
2023-08-04 01:09:46
  • Multiple Updates
2023-07-14 12:31:21
  • Multiple Updates
2023-07-14 01:09:45
  • Multiple Updates
2023-03-29 01:33:05
  • Multiple Updates
2023-03-28 12:10:03
  • Multiple Updates
2022-12-03 12:25:43
  • Multiple Updates
2021-05-04 09:49:42
  • Multiple Updates
2021-04-22 01:53:50
  • Multiple Updates
2020-05-23 00:48:10
  • Multiple Updates
2019-05-15 21:19:30
  • Multiple Updates
2019-05-09 05:19:09
  • Multiple Updates
2018-10-13 05:18:59
  • Multiple Updates
2016-12-06 09:24:21
  • Multiple Updates
2016-02-17 17:25:30
  • Multiple Updates
2016-02-11 21:25:02
  • Multiple Updates
2016-02-10 17:25:00
  • First insertion