Microsoft Internet Explorer 10 and 11 and Microsoft Edge do not properly restrict access to private namespaces, which allows remote attackers to gain privileges via unspecified vectors, aka "Microsoft Browser Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3387.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2016-10-14T01:00:00

Updated: 2024-08-05T23:56:13.363Z

Reserved: 2016-03-15T00:00:00

Link: CVE-2016-3388

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-10-14T02:59:24.930

Modified: 2018-10-12T22:12:53.417

Link: CVE-2016-3388

cve-icon Redhat

No data.