Lucene search

K
cve[email protected]CVE-2015-0072
HistoryFeb 07, 2015 - 7:59 p.m.

CVE-2015-0072

2015-02-0719:59:00
CWE-79
web.nvd.nist.gov
38
2
cve-2015-0072
cross-site scripting
xss
microsoft
internet explorer
universal xss
same origin policy

5.1 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.973 High

EPSS

Percentile

99.8%

Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 9 through 11 allows remote attackers to bypass the Same Origin Policy and inject arbitrary web script or HTML via vectors involving an IFRAME element that triggers a redirect, a second IFRAME element that does not trigger a redirect, and an eval of a WindowProxy object, aka “Universal XSS (UXSS).”

Social References

More

5.1 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.973 High

EPSS

Percentile

99.8%