Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-3212 First vendor Publication 2016-06-15
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The XSS Filter in Microsoft Internet Explorer 9 through 11 does not properly identify JavaScript, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web site, aka "Internet Explorer XSS Filter Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3212

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Snort® IPS/IDS

Date Description
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39259 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39258 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39257 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39256 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39255 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39254 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39253 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39252 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39251 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39250 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39249 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39248 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39247 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39246 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39245 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39244 - Revision : 3 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39243 - Revision : 6 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer Typed Array use after free attempt
RuleID : 39242 - Revision : 6 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer tagged integer type confusion attempt
RuleID : 39235 - Revision : 4 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer tagged integer type confusion attempt
RuleID : 39234 - Revision : 4 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer CSS link element use-after-free attempt
RuleID : 39231 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer CSS link element use-after-free attempt
RuleID : 39230 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Windows WPAD spoofing attempt
RuleID : 39227 - Revision : 3 - Type : OS-WINDOWS
2016-07-13 Microsoft Internet Explorer drag and drop API remote code execution attempt
RuleID : 39208 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer drag and drop API remote code execution attempt
RuleID : 39207 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft generic javascript handler in URI XSS attempt
RuleID : 20258 - Revision : 12 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2016-06-14 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms16-063.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote host is affected by multiple elevation of privilege vulnerabilities.
File : smb_nt_ms16-077.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91105
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1036096

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:48:43
  • Multiple Updates
2021-04-22 01:59:40
  • Multiple Updates
2020-05-23 00:50:38
  • Multiple Updates
2018-10-13 05:19:01
  • Multiple Updates
2017-01-31 09:24:25
  • Multiple Updates
2016-11-30 09:24:51
  • Multiple Updates
2016-06-16 21:25:51
  • Multiple Updates
2016-06-16 09:26:05
  • First insertion