Known Exploited Vulnerability
6.5
MEDIUM
CVE-2016-3351
Microsoft Internet Explorer and Edge Information D - [Actively Exploited]
Description

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to obtain sensitive information via a crafted web site, aka "Microsoft Browser Information Disclosure Vulnerability."

INFO

Published Date :

Sept. 14, 2016, 10:59 a.m.

Last Modified :

July 2, 2024, 12:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

An information disclosure vulnerability exists in the way that certain functions in Internet Explorer and Edge handle objects in memory. The vulnerability could allow an attacker to detect specific files on the user's computer.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2016-3351 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-3351 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft edge
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_rt_8.1
5 Microsoft windows_server_2008
6 Microsoft windows_server_2012
7 Microsoft internet_explorer
8 Microsoft windows_vista
9 Microsoft windows_10_1607
10 Microsoft windows_10_1507
11 Microsoft windows_10_1511
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3351.

URL Resource
http://www.securityfocus.com/bid/92788 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036788 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036789 Broken Link Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-104 Patch Vendor Advisory
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105 Patch Vendor Advisory
https://www.brokenbrowser.com/detecting-apps-mimetype-malware/ Exploit

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Open Source IDP PCAP receiver originally created by Oscar Ibatullin

Python

Updated: 5 years, 3 months ago
2 stars 1 fork 1 watcher
Born at : Jan. 13, 2017, 10:08 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3351 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3351 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 02, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/92788 No Types Assigned http://www.securityfocus.com/bid/92788 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036788 No Types Assigned http://www.securitytracker.com/id/1036788 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036789 No Types Assigned http://www.securitytracker.com/id/1036789 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-104 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-104 Patch, Vendor Advisory
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105 Patch, Vendor Advisory
    Changed Reference Type https://www.brokenbrowser.com/detecting-apps-mimetype-malware/ No Types Assigned https://www.brokenbrowser.com/detecting-apps-mimetype-malware/ Exploit
    Removed CWE NIST CWE-200
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:* AND OR *cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS16-104 [Patch, Vendor Advisory]
    Removed Reference http://technet.microsoft.com/security/bulletin/MS16-105 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105 [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-104 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036789 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1036788 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92788 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2016

    Action Type Old Value New Value
    Added Reference https://www.brokenbrowser.com/detecting-apps-mimetype-malware/
  • CVE Translated by [email protected]

    Sep. 15, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 14, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:H/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-105 No Types Assigned http://technet.microsoft.com/security/bulletin/MS16-105 Vendor Advisory, Patch
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-104 No Types Assigned http://technet.microsoft.com/security/bulletin/MS16-104 Vendor Advisory, Patch
    Added CWE CWE-200
  • Initial Analysis by [email protected]

    Sep. 14, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3351 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-3351 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

70.72 }} 60.61%

score

0.98062

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability