Microsoft Internet Explorer 6/7 information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability was found in Microsoft Internet Explorer 6/7 (Web Browser). It has been declared as problematic. This vulnerability affects an unknown part. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality. CVE summarizes:

Microsoft Internet Explorer 6 and 7 does not properly determine the domain or security zone of origin of web script, which allows remote attackers to bypass the intended cross-domain security policy and obtain sensitive information via a crafted HTML document, aka "Cross-Domain Information Disclosure Vulnerability."

The issue has been introduced in 03/22/2001. The weakness was published 10/14/2008 (Website). The advisory is available at us-cert.gov. This vulnerability was named CVE-2008-3474 since 08/04/2008. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1592 by the MITRE ATT&CK project.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 2763 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 34403 (MS08-058: Microsoft Internet Explorer Multiple Vulnerabilities (956390)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins.

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (45565) and Tenable (34403). Similar entries are available at 3744, 44527, 44534 and 44533.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 34403
Nessus Name: MS08-058: Microsoft Internet Explorer Multiple Vulnerabilities (956390)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 900054
OpenVAS Name: Cumulative Security Update for Internet Explorer (956390)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍

Timelineinfo

03/22/2001 🔍
08/04/2008 +2692 days 🔍
10/14/2008 +70 days 🔍
10/14/2008 +0 days 🔍
10/14/2008 +0 days 🔍
10/14/2008 +0 days 🔍
10/14/2008 +0 days 🔍
10/15/2008 +1 days 🔍
03/17/2015 +2344 days 🔍
08/02/2021 +2330 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: us-cert.gov
Status: Confirmed

CVE: CVE-2008-3474 (🔍)
OVAL: 🔍

X-Force: 45565
SecurityTracker: 1021047 - Microsoft Internet Explorer Flaws Permit Cross-Domain Scripting Attacks and Let Remote Users Execute Arbitrary Code
Vulnerability Center: 19718 - [MS08-058] Microsoft Internet Explorer 6 and 7 Cross-Domain Information Disclosure Vulnerability, Medium
SecurityFocus: 31654
Vupen: ADV-2008-2809

See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/02/2021 13:17
Changes: 03/17/2015 16:11 (65), 05/07/2019 12:42 (13), 08/02/2021 13:11 (3), 08/02/2021 13:17 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!