CVE

CVE-2016-7216 (windows_7, windows_server_2008, windows_vista)

CVE-2016-7216 (windows_7, windows_server_2008, windows_vista)

The kernel API in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 mishandles permissions, which allows local users to gain privileges via a crafted application, aka "Windows Kernel Elevation of Privilege Vulnerability."

Source: CVE-2016-7216 (windows_7, windows_server_2008, windows_vista)

Exit mobile version