7.8
CVSSv3

CVE-2016-0007

Published: 13/01/2016 Updated: 17/05/2019
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 700
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The sandbox implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandles reparse points, which allows local users to gain privileges via a crafted application, aka "Windows Mount Point Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0006.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows server 2012 r2

microsoft windows 8 -

microsoft windows 8.1 -

microsoft windows server 2008 r2

microsoft windows 10 1511

microsoft windows rt 8.1 -

microsoft windows 7 -

microsoft windows vista -

microsoft windows rt -

microsoft windows server 2012 -

microsoft windows server 2008 -

Exploits

Source: codegooglecom/p/google-security-research/issues/detail?id=589 Windows: Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux 2 Platform: Windows 81, not tested any other OS Class: Security Feature Bypass Summary: The fix for CVE-2015-2553 can be bypassed to get limited mount reparse points working again for sandbox att ...
Source: codegooglecom/p/google-security-research/issues/detail?id=573 Windows: Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux Platform: Windows 10, not tested any other OS Class: Security Feature Bypass Summary: The fix for CVE-2015-2553 can be bypassed to get limited mount reparse points working again for sandbox attack ...