Lucene search

K
cvelistMicrosoftCVELIST:CVE-2015-0016
HistoryJan 13, 2015 - 10:00 p.m.

CVE-2015-0016

2015-01-1322:00:00
microsoft
www.cve.org

6.7 Medium

AI Score

Confidence

Low

0.266 Low

EPSS

Percentile

96.8%

Directory traversal vulnerability in the TS WebProxy (aka TSWbPrxy) component in Microsoft Windows Vista SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to gain privileges via a crafted pathname in an executable file, as demonstrated by a transition from Low Integrity to Medium Integrity, aka “Directory Traversal Elevation of Privilege Vulnerability.”