#VU14754 Spoofing attack in Microsoft Edge


Published: 2018-09-11 | Updated: 2018-09-11

Vulnerability identifier: #VU14754

Vulnerability risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8425

CWE-ID: CWE-451

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Edge
Client/Desktop applications / Web browsers

Vendor: Microsoft

Description

The disclosed vulnerability allows a remote attacker to perform spoofing attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and spoof the content of the website.


Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Edge:


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8425


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability