CVE-2018-8470

A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer 11.
References
Configurations

Configuration 1


Information

Published : 2018-09-13 12:29

Updated : 2018-11-09 04:18


NVD link : CVE-2018-8470

Mitre link : CVE-2018-8470

Products Affected
No products.
CWE