CVE-2015-0016

high

Description

Directory traversal vulnerability in the TS WebProxy (aka TSWbPrxy) component in Microsoft Windows Vista SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to gain privileges via a crafted pathname in an executable file, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Directory Traversal Elevation of Privilege Vulnerability."

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/99516

https://exchange.xforce.ibmcloud.com/vulnerabilities/99515

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-004

http://www.securitytracker.com/id/1031524

http://www.securityfocus.com/bid/71965

http://secunia.com/advisories/62076

Details

Source: Mitre, NVD

Published: 2015-01-13

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.4

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High