Executive Summary

Informations
Name CVE-2016-7272 First vendor Publication 2016-12-20
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Graphics component in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows remote attackers to execute arbitrary code via a crafted web site, aka "Windows Graphics Remote Code Execution Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7272

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2017-01-10 Microsoft Internet Explorer malformed ico integer overflow attempt
RuleID : 40983 - Revision : 3 - Type : FILE-OTHER
2017-01-10 Microsoft Internet Explorer malformed ico integer overflow attempt
RuleID : 40982 - Revision : 2 - Type : FILE-OTHER
2017-01-10 Microsoft Office PowerPoint WMF conversion information disclosure attempt
RuleID : 40968 - Revision : 2 - Type : FILE-OFFICE
2017-01-10 Microsoft Office PowerPoint WMF conversion information disclosure attempt
RuleID : 40967 - Revision : 2 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2016-12-13 Name : The remote Windows host is affected multiple vulnerabilities.
File : smb_nt_ms16-146.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94739
MISC http://www.zerodayinitiative.com/advisories/ZDI-16-645
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1037438

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:41:25
  • Multiple Updates
2024-02-01 12:11:41
  • Multiple Updates
2023-09-05 12:39:30
  • Multiple Updates
2023-09-05 01:11:26
  • Multiple Updates
2023-09-02 12:39:17
  • Multiple Updates
2023-09-02 01:11:41
  • Multiple Updates
2023-08-12 12:42:39
  • Multiple Updates
2023-08-12 01:11:10
  • Multiple Updates
2023-08-11 12:37:27
  • Multiple Updates
2023-08-11 01:11:29
  • Multiple Updates
2023-08-06 12:36:12
  • Multiple Updates
2023-08-06 01:11:09
  • Multiple Updates
2023-08-04 12:36:21
  • Multiple Updates
2023-08-04 01:11:13
  • Multiple Updates
2023-07-14 12:36:23
  • Multiple Updates
2023-07-14 01:11:13
  • Multiple Updates
2023-03-29 01:38:09
  • Multiple Updates
2023-03-28 12:11:32
  • Multiple Updates
2022-12-03 12:29:45
  • Multiple Updates
2021-05-04 12:53:49
  • Multiple Updates
2021-04-22 02:05:24
  • Multiple Updates
2020-05-23 00:53:06
  • Multiple Updates
2018-10-13 05:19:07
  • Multiple Updates
2016-12-27 17:28:07
  • Multiple Updates
2016-12-23 12:32:18
  • Multiple Updates
2016-12-22 09:24:09
  • Multiple Updates
2016-12-21 17:23:43
  • Multiple Updates
2016-12-20 12:03:56
  • First insertion