Known Exploited Vulnerability
8.8
HIGH
CVE-2016-7201
Microsoft Edge Memory Corruption Vulnerability - [Actively Exploited]
Description

The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7200, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.

INFO

Published Date :

Nov. 10, 2016, 6:59 a.m.

Last Modified :

July 9, 2024, 6:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute remote code or cause a denial of service (memory corruption) via a crafted web site.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2016-7201 has a 16 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-7201 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft edge
2 Microsoft windows_server_2016
3 Microsoft windows_10_1607
4 Microsoft windows_10_1507
5 Microsoft windows_10_1511
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-7201.

URL Resource
http://packetstormsecurity.com/files/140382/Microsoft-Edge-chakra.dll-Information-Leak-Type-Confusion.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/94038 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037245 Broken Link Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129 Patch Vendor Advisory
https://github.com/theori-io/chakra-2016-11 Third Party Advisory
https://www.exploit-db.com/exploits/40784/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40990/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 4 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

None

Updated: 3 years, 7 months ago
0 stars 4 fork 4 watcher
Born at : March 13, 2018, 10:50 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 1 year, 1 month ago
14 stars 5 fork 5 watcher
Born at : March 12, 2018, 7:56 p.m. This repo has been linked 5 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

None

Updated: 7 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 5, 2017, 7:25 p.m. This repo has been linked 2 different CVEs too.

Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)

HTML

Updated: 1 month, 1 week ago
138 stars 45 fork 45 watcher
Born at : Jan. 4, 2017, 11:41 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7201 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7201 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/140382/Microsoft-Edge-chakra.dll-Information-Leak-Type-Confusion.html No Types Assigned http://packetstormsecurity.com/files/140382/Microsoft-Edge-chakra.dll-Information-Leak-Type-Confusion.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/94038 No Types Assigned http://www.securityfocus.com/bid/94038 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037245 No Types Assigned http://www.securitytracker.com/id/1037245 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129 Patch, Vendor Advisory
    Changed Reference Type https://github.com/theori-io/chakra-2016-11 No Types Assigned https://github.com/theori-io/chakra-2016-11 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/40784/ No Types Assigned https://www.exploit-db.com/exploits/40784/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/40990/ No Types Assigned https://www.exploit-db.com/exploits/40990/ Exploit, Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-843
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS16-129 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/40784/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037245 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/40990/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 11, 2017

    Action Type Old Value New Value
    Added Reference https://github.com/theori-io/chakra-2016-11 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/140382/Microsoft-Edge-chakra.dll-Information-Leak-Type-Confusion.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94038 [No Types Assigned]
  • CVE Translated by [email protected]

    Nov. 10, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 10, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-129 No Types Assigned http://technet.microsoft.com/security/bulletin/MS16-129 Vendor Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Nov. 10, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-129 Mitigation, Patch, Vendor Advisory http://technet.microsoft.com/security/bulletin/MS16-129 Patch, Vendor Advisory
    Added CWE CWE-119
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-7201 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-7201 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.18 }} 0.85%

score

0.99556

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability