7.5
HIGH
CVE-2016-7241
Microsoft Internet Explorer Browser Memory Corruption Vulnerability
Description

Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."

INFO

Published Date :

Nov. 10, 2016, 6:59 a.m.

Last Modified :

Oct. 12, 2018, 10:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2016-7241 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-7241 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft edge
2 Microsoft internet_explorer
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

Official Repository of the Bug Name Club project

Python HTML

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : May 23, 2019, 3:54 a.m. This repo has been linked 1 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 2 days ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7241 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7241 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS16-142 [Patch, Vendor Advisory]
    Removed Reference http://technet.microsoft.com/security/bulletin/MS16-129 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-142 [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037245 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 23, 2016

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/139991/Microsoft-Edge-JSON.parse-Information-Leak.html No Types Assigned http://packetstormsecurity.com/files/139991/Microsoft-Edge-JSON.parse-Information-Leak.html Third Party Advisory, VDB Entry, Exploit
    Changed Reference Type https://www.exploit-db.com/exploits/40875/ No Types Assigned https://www.exploit-db.com/exploits/40875/ Third Party Advisory, VDB Entry, Exploit
    Changed Reference Type http://www.securityfocus.com/bid/94055 No Types Assigned http://www.securityfocus.com/bid/94055 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=952 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=952 Issue Tracking
  • CVE Modified by [email protected]

    Dec. 23, 2016

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/40875/ [No Types Assigned]
    Added Reference https://bugs.chromium.org/p/project-zero/issues/detail?id=952 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139991/Microsoft-Edge-JSON.parse-Information-Leak.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94055 [No Types Assigned]
  • CVE Translated by [email protected]

    Nov. 11, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 10, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-129 No Types Assigned http://technet.microsoft.com/security/bulletin/MS16-129 Vendor Advisory, Patch
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-142 No Types Assigned http://technet.microsoft.com/security/bulletin/MS16-142 Vendor Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Nov. 10, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-129 Mitigation, Patch, Vendor Advisory http://technet.microsoft.com/security/bulletin/MS16-129 Patch, Vendor Advisory
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS16-142 Mitigation, Patch, Vendor Advisory http://technet.microsoft.com/security/bulletin/MS16-142 Patch, Vendor Advisory
    Added CWE CWE-119
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

76.90 }} -0.46%

score

0.98264

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability