[Japanese]

JVNDB-2011-000052

Internet Explorer vulnerable to cross-site scripting

Overview

Microsoft Internet Explorer contains a vulnerability in handling specific character encoding which may result in a cross-site scripting attack.

Microsoft Internet Explorer contains a vulnerability in handling specific EUC-JP encoded characters, which may result in cross-site scripting.

Takeshi TERADA reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Microsoft Corporation
  • Microsoft Internet Explorer 6

According to the developer, Internet Explorer 7 and later are not affected by this vulnerability.
Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Upgrade the Software]
Upgrade to the latest version according to the information provided by the developer.
Vendor Information

Microsoft Corporation
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

References

  1. JVN : JVN#51325625
Revision History

  • [2011/07/08]
      Web page published