CVE-2016-7239

CVE-2016-7239

The RegEx class in the XSS filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive information via unspecified vectors, aka "Microsoft Browser Information Disclosure Vulnerability."

Source: CVE-2016-7239

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다