CVE-2016-7239

The RegEx class in the XSS filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive information via unspecified vectors, aka "Microsoft Browser Information Disclosure Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-11-10 06:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7239

Mitre link : CVE-2016-7239

CVE.ORG link : CVE-2016-7239


JSON object : View

Products Affected

microsoft

  • internet_explorer
  • edge
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')