Lucene search

K
cvelistMicrosoftCVELIST:CVE-2016-0073
HistoryOct 14, 2016 - 1:00 a.m.

CVE-2016-0073

2016-10-1401:00:00
microsoft
raw.githubusercontent.com
1

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.0%

The kernel in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows local users to gain privileges via a crafted application that makes an API call to access sensitive information in the registry, aka “Windows Kernel Local Elevation of Privilege Vulnerability,” a different vulnerability than CVE-2016-0075.

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.0%