CVE-2016-3212

CVE-2016-3212

The XSS Filter in Microsoft Internet Explorer 9 through 11 does not properly identify JavaScript, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web site, aka "Internet Explorer XSS Filter Vulnerability."

Source: CVE-2016-3212

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다