Lucene search

K
cvelistMicrosoftCVELIST:CVE-2016-0151
HistoryApr 12, 2016 - 11:00 p.m.

CVE-2016-0151

2016-04-1223:00:00
microsoft
www.cve.org

6.8 Medium

AI Score

Confidence

High

0.956 High

EPSS

Percentile

99.4%

The Client-Server Run-time Subsystem (CSRSS) in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mismanages process tokens, which allows local users to gain privileges via a crafted application, aka “Windows CSRSS Security Feature Bypass Vulnerability.”

6.8 Medium

AI Score

Confidence

High

0.956 High

EPSS

Percentile

99.4%