Vulnerability CVE-2016-7239


Published: 2016-11-10

Description:
The RegEx class in the XSS filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive information via unspecified vectors, aka "Microsoft Browser Information Disclosure Vulnerability."

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> EDGE 
Microsoft -> Internet explorer 

 References:
http://www.securityfocus.com/bid/94059
http://www.securitytracker.com/id/1037245
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-142

Copyright 2024, cxsecurity.com

 

Back to Top