Vulnerability CVE-2018-8470


Published: 2018-09-12   Modified: 2018-09-13

Description:
A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer 11.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> Internet explorer 

 References:
http://www.securityfocus.com/bid/105267
http://www.securitytracker.com/id/1041632
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8470

Copyright 2024, cxsecurity.com

 

Back to Top