#VU6273 Cross-domain scripting in Microsoft Internet Explorer


Published: 2017-04-12

Vulnerability identifier: #VU6273

Vulnerability risk: High

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2017-0210

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Internet Explorer
Client/Desktop applications / Web browsers

Vendor: Microsoft

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability is caused by incorrect filtration of input data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim’s browser in security context of another domain.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Note: this vulnerability is being exploited in the wild.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Microsoft Internet Explorer: 11


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0210


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability