Zero-day vulnerability in Microsoft Internet Explorer

Universal cross-site scripting
CVE-2024-43573

Vulnerability details

Advisory: SB2024100856 - Spoofing attack in Microsoft Windows MSHTML Platform and Internet Explorer

Vulnerable component: Microsoft Internet Explorer

CVE-ID: CVE-2024-43573

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N/E:H/RL:O/RC:C

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Description:

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Note, the vulnerability is being actively exploited in the wild.

External links:

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2024-43573