7.5
HIGH
CVE-2016-3387
Microsoft Browser Privilege Elevation Vulnerability
Description

Microsoft Internet Explorer 10 and 11 and Microsoft Edge do not properly restrict access to private namespaces, which allows remote attackers to gain privileges via unspecified vectors, aka "Microsoft Browser Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3388.

INFO

Published Date :

Oct. 14, 2016, 2:59 a.m.

Last Modified :

Oct. 12, 2018, 10:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2016-3387 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft edge
2 Microsoft internet_explorer

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3387 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3387 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS16-119 [Patch, Vendor Advisory]
    Removed Reference http://technet.microsoft.com/security/bulletin/MS16-118 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-119 [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-118 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/40607/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036993 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1036992 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93381 [No Types Assigned]
  • CVE Translated by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 14, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-119 No Types Assigned http://technet.microsoft.com/security/bulletin/MS16-119 Vendor Advisory, Patch
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-118 No Types Assigned http://technet.microsoft.com/security/bulletin/MS16-118 Vendor Advisory, Patch
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Oct. 14, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-119 Mitigation, Patch, Vendor Advisory http://technet.microsoft.com/security/bulletin/MS16-119 Patch, Vendor Advisory
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-118 Mitigation, Patch, Vendor Advisory http://technet.microsoft.com/security/bulletin/MS16-118 Patch, Vendor Advisory
    Added CWE CWE-264
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3387 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-3387 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

16.44 }} -1.06%

score

0.95472

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability