#VU14761 Cross-site scripting in Microsoft Internet Explorer


Published: 2018-09-11 | Updated: 2018-09-12

Vulnerability identifier: #VU14761

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8470

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Internet Explorer
Client/Desktop applications / Web browsers

Vendor: Microsoft

Description

The disclosed vulnerability allows a remote attacker to perform universal cross-site scripting (UXSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of any page (opened or chached).


Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Internet Explorer: 11


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8470


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability