Vulnerability Details : CVE-2015-0016
Public exploit exists!
Directory traversal vulnerability in the TS WebProxy (aka TSWbPrxy) component in Microsoft Windows Vista SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to gain privileges via a crafted pathname in an executable file, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Directory Traversal Elevation of Privilege Vulnerability."
Vulnerability category: Directory traversalGain privilege
Products affected by CVE-2015-0016
- cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2012:-:gold:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_rt:-:gold:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
CVE-2015-0016 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Microsoft Windows TS WebProxy Directory Traversal Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Directory traversal vulnerability in the TS WebProxy (TSWbPrxy) component in Microsoft Windows allows remote attackers to escalate privileges.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2015-0016
Added on
2022-05-25
Action due date
2022-06-15
Exploit prediction scoring system (EPSS) score for CVE-2015-0016
87.45%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2015-0016
-
MS15-004 Microsoft Remote Desktop Services Web Proxy IE Sandbox Escape
Disclosure Date: 2015-01-13First seen: 2020-04-26exploit/windows/local/ms15_004_tswbproxyThis module abuses a process creation policy in Internet Explorer's sandbox; specifically, Microsoft's RemoteApp and Desktop Connections runtime proxy, TSWbPrxy.exe. This vulnerability allows the attacker to escape the Protected Mode and execute code
CVSS scores for CVE-2015-0016
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST | 2024-07-02 |
CWE ids for CVE-2015-0016
-
The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-0016
-
http://www.securityfocus.com/bid/71965
Microsoft Windows CVE-2015-0016 Remote Privilege Escalation VulnerabilityBroken Link;Third Party Advisory;VDB Entry
-
http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2015-0016-escaping-the-internet-explorer-sandbox/
CVE-2015-0016: Escaping the Internet Explorer Sandbox - TrendLabs Security Intelligence BlogExploit
-
http://www.exploit-db.com/exploits/35983
Microsoft Remote Desktop Services - Web Proxy IE Sandbox Escape (MS15-004) (Metasploit) - Windows local ExploitExploit;Third Party Advisory;VDB Entry
-
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-004
Microsoft Security Bulletin MS15-004 - Important | Microsoft DocsPatch;Vendor Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/99516
Microsoft Knowledge Base Article 3025421 is not installed CVE-2015-0016 Vulnerability ReportThird Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/130201/MS15-004-Microsoft-Remote-Desktop-Services-Web-Proxy-IE-Sandbox-Escape.html
MS15-004 Microsoft Remote Desktop Services Web Proxy IE Sandbox Escape ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://secunia.com/advisories/62076
Sign inBroken Link
-
http://www.securitytracker.com/id/1031524
Microsoft Windows TS WebProxy Component Directory Traversal Flaw Lets Local Users Gain Elevated Privileges - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/99515
Microsoft Windows Components privilege escalation CVE-2015-0016 Vulnerability ReportThird Party Advisory;VDB Entry
Jump to