Cross-Site Scripting (XSS) Vulnerability in Microsoft Internet Explorer and Edge

Cross-Site Scripting (XSS) Vulnerability in Microsoft Internet Explorer and Edge

CVE-2016-7239 · LOW Severity

AV:N/AC:H/AU:N/C:P/I:N/A:N

The RegEx class in the XSS filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive information via unspecified vectors, aka "Microsoft Browser Information Disclosure Vulnerability."

Learn more about our Web Application Penetration Testing UK.