Microsoft Internet Explorer CVE-2018-8470 Cross Site Scripting Vulnerability

description-logoDescription

A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition. An attacker could use the UXSS vulnerability to access any session belonging to web pages currently opened (or cached) by the browser at the time the attack is triggered. To exploit the UXSS vulnerability, a user must be logged on and running an affected version of Internet Explorer. The user would then need to browse to a malicious website or a website serving the malicious code. The security update addresses the UXSS vulnerability by helping to ensure that Internet Explorer properly handles scripts.

affected-products-logoAffected Applications

Internet Explorer 11

CVE References

CVE-2018-8470