645
VMScore

CVE-2016-0167

Published: 12/04/2016 Updated: 12/10/2018
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 645
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0143 and CVE-2016-0165.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 1511

microsoft windows 10 -

microsoft windows server 2008

microsoft windows vista

microsoft windows rt 8.1 -

microsoft windows server 2012 r2

microsoft windows server 2012 -

microsoft windows 8.1

microsoft windows 7

microsoft windows server 2008 r2