CVE-2015-0072 (internet_explorer)

National Cyber Awareness System

Vulnerability Summary for CVE-2015-0072

Original release date: 02/07/2015

Last revised: 02/09/2015

Source: US-CERT/NIST

Overview

Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 10 and 11 allows remote attackers to bypass the Same Origin Policy and inject arbitrary web script or HTML via vectors involving an IFRAME element that triggers a redirect, a second IFRAME element that does not trigger a redirect, and an eval of a WindowProxy object, aka “Universal XSS (UXSS).”

Impact

CVSS Severity (version 2.0):

Impact Subscore: 2.9

Exploitability Subscore: 8.6

CVSS Version 2 Metrics:

Access Vector: Network exploitable; Victim must voluntarily interact with attack mechanism

Access Complexity: Medium

Authentication: Not required to exploit

Impact Type: Allows unauthorized modification

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: MISC

Name: http://www.pcworld.com/article/2879372/dangerous-ie-vulnerability-opens-door-to-powerful-phishing-attacks.html

External Source: MISC

Name: http://community.websense.com/blogs/securitylabs/archive/2015/02/05/another-day-another-zero-day-internet-explorer-s-turn-cve-2015-0072.aspx

External Source: FULLDISC

Name: 20150131 Major Internet Explorer Vulnerability – NOT Patched

External Source: MISC

Name: http://innerht.ml/blog/ie-uxss.html

External Source: MISC

Name: https://nakedsecurity.sophos.com/2015/02/04/internet-explorer-has-a-cross-site-scripting-zero-day-bug/

Vulnerable software and versions

+ Configuration 1
+ OR
* cpe:/a:microsoft:internet_explorer:10
* cpe:/a:microsoft:internet_explorer:11:-

Technical Details

  • Cross-Site Scripting (XSS) (CWE-79)

Change History 1 change record found – show changes

 

Quality Assurance – 2/9/2015 2:26:13 PM
Action Type Old Value New Value
Added CPE Configuration
Added CWE
Changed Reference Type
Added CVSS Vector
Tagged:

About The Author