CVE

CVE-2016-3212 (internet_explorer)

CVE-2016-3212 (internet_explorer)

The XSS Filter in Microsoft Internet Explorer 9 through 11 does not properly identify JavaScript, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web site, aka "Internet Explorer XSS Filter Vulnerability."

Source: CVE-2016-3212 (internet_explorer)

Exit mobile version