Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802203
Category:Windows
Title:Microsoft Internet Explorer Cookie Hijacking Vulnerability
Summary:Internet Explorer is prone to a cookie hijacking vulnerability.;; This VT has been replaced by OID:1.3.6.1.4.1.25623.1.0.902613.
Description:Summary:
Internet Explorer is prone to a cookie hijacking vulnerability.

This VT has been replaced by OID:1.3.6.1.4.1.25623.1.0.902613.

Vulnerability Insight:
The flaw exists due to the application which does not properly
restrict cross-zone drag-and-drop actions, allows user-assisted remote
attackers to read cookie files via vectors involving an IFRAME element with a
SRC attribute containing an http: URL that redirects to a file: URL.

Vulnerability Impact:
Successful exploitation will allow remote attackers to read
cookie files of the victim and impersonate users requests.

Affected Software/OS:
Internet Explorer Version 9.0 and prior.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-2383
http://conference.hackinthebox.org/hitbsecconf2011ams/?page_id=1388
http://ju12.tistory.com/attachment/cfile4.uf@151FAB4C4DDC9E0002A6FE.ppt
http://news.cnet.com/8301-1009_3-20066419-83.html
http://www.eweek.com/c/a/Security/IE-Flaw-Lets-Attackers-Steal-Cookies-Access-User-Accounts-402503/
http://www.informationweek.com/news/security/vulnerabilities/229700031
http://www.networkworld.com/community/node/74259
http://www.theregister.co.uk/2011/05/25/microsoft_internet_explorer_cookiejacking/
http://www.youtube.com/watch?v=V95CX-3JpK0
http://www.youtube.com/watch?v=VsSkcnIFCxM
https://sites.google.com/site/tentacoloviola/cookiejacking/Cookiejacking2011_final.ppt
Microsoft Security Bulletin: MS11-057
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-057
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12820
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.