CVE-2016-3388

Microsoft Internet Explorer 10 and 11 and Microsoft Edge do not properly restrict access to private namespaces, which allows remote attackers to gain privileges via unspecified vectors, aka "Microsoft Browser Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3387.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-14 02:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3388

Mitre link : CVE-2016-3388

CVE.ORG link : CVE-2016-3388


JSON object : View

Products Affected

microsoft

  • internet_explorer
  • edge
CWE
CWE-264

Permissions, Privileges, and Access Controls