CVE-2016-7239

low

Description

The RegEx class in the XSS filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive information via unspecified vectors, aka "Microsoft Browser Information Disclosure Vulnerability."

References

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-142

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129

http://www.securitytracker.com/id/1037245

http://www.securityfocus.com/bid/94059

Details

Source: Mitre, NVD

Published: 2016-11-10

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 2.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 3.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

Severity: Low