The RegEx class in the XSS filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive information via unspecified vectors, aka "Microsoft Browser Information Disclosure Vulnerability."
Published 2016-11-10 06:59:52
Updated 2018-10-12 22:14:21
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)Information leak

Exploit prediction scoring system (EPSS) score for CVE-2016-7239

Probability of exploitation activity in the next 30 days: 2.38%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 90 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-7239

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.6
LOW AV:N/AC:H/Au:N/C:P/I:N/A:N
4.9
2.9
NIST
3.1
LOW CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
1.6
1.4
NIST

CWE ids for CVE-2016-7239

References for CVE-2016-7239

Products affected by CVE-2016-7239

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!