CVE-2016-3212

The XSS Filter in Microsoft Internet Explorer 9 through 11 does not properly identify JavaScript, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web site, aka "Internet Explorer XSS Filter Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-16 01:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-3212

Mitre link : CVE-2016-3212

CVE.ORG link : CVE-2016-3212


JSON object : View

Products Affected

microsoft

  • internet_explorer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')