9.3
CVSSv2

CVE-2016-3343

Published: 10/11/2016 Updated: 12/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Common Log File System (CLFS) driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0026, CVE-2016-3332, CVE-2016-3333, CVE-2016-3334, CVE-2016-3335, CVE-2016-3338, CVE-2016-3340, CVE-2016-3342, and CVE-2016-7184.

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows vista

microsoft windows server 2016 -

microsoft windows server 2012 r2

microsoft windows server 2012 -

microsoft windows 10 1511

microsoft windows 10 1607

microsoft windows server 2008

microsoft windows server 2008 r2

microsoft windows 8.1

microsoft windows 10 -

microsoft windows rt 8.1

microsoft windows 7