CVE-2015-0072

Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 9 through 11 allows remote attackers to bypass the Same Origin Policy and inject arbitrary web script or HTML via vectors involving an IFRAME element that triggers a redirect, a second IFRAME element that does not trigger a redirect, and an eval of a WindowProxy object, aka "Universal XSS (UXSS)."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-07 19:59

Updated : 2024-02-28 12:20


NVD link : CVE-2015-0072

Mitre link : CVE-2015-0072

CVE.ORG link : CVE-2015-0072


JSON object : View

Products Affected

microsoft

  • internet_explorer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')