7.2
CVSSv2

CVE-2010-0233

Published: 10/02/2010 Updated: 26/02/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Double free vulnerability in the kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows local users to gain privileges via a crafted application, aka "Windows Kernel Double Free Vulnerability."

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows xp -

microsoft windows xp sp3

microsoft windows server 2008

microsoft windows vista sp1

microsoft windows 2000 sp4

microsoft windows server 2008 sp2

microsoft windows vista sp2

microsoft windows server 2003

microsoft windows vista

microsoft windows server 2008 -

Exploits

// source: wwwsecurityfocuscom/bid/38044/info // Microsoft Windows is prone to a local privilege-escalation vulnerability that occurs in the kernel // An attacker can exploit this issue to execute arbitrary code with kernel-level privileges Successful exploits will result in the complete compromise of affected computers Failed exploit ...