Universal Cross-Site Scripting (UXSS) Vulnerability in Internet Explorer 11

Universal Cross-Site Scripting (UXSS) Vulnerability in Internet Explorer 11

CVE-2018-8470 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer 11.

Learn more about our Web Application Penetration Testing UK.