CVE-2018-8470

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer 11.
Overview
  • CVE ID
  • CVE-2018-8470
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-13T00:29:06
  • Last Modified Date
  • 2018-11-09T16:18:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:rt:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server:2008:r2:sp1:*:*:*:x64:* 0 OR
cpe:2.3:o:microsoft:windows_server:2012:r2:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server:2016:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8470 Patch Vendor Advisory
http://www.securitytracker.com/id/1041632 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105267 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:53:24 Added to TrackCVE
2022-12-03 12:07:45 2018-09-13T00:29Z 2018-09-13T00:29:06 CVE Published Date updated
2022-12-03 12:07:45 2018-11-09T16:18:11 CVE Modified Date updated
2022-12-03 12:07:45 Analyzed Vulnerability Status updated