The RegEx class in the XSS filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive information via unspecified vectors, aka "Microsoft Browser Information Disclosure Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2016-11-10T06:16:00

Updated: 2024-08-06T01:57:46.158Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7239

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-11-10T06:59:52.317

Modified: 2018-10-12T22:14:21.267

Link: CVE-2016-7239

cve-icon Redhat

No data.