[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3243Date: (C)2010-10-13   (M)2024-02-09


Cross-site scripting (XSS) vulnerability in the toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2 and Office SharePoint Server 2007 SP2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "HTML Sanitization Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
MS10-071
MS10-072
TA10-285A
http://support.avaya.com/css/P8/documents/100113324
oval:org.mitre.oval:def:7637

CWE    1
CWE-79
OVAL    4
oval:org.mitre.oval:def:7275
oval:org.secpod.oval:def:1559
oval:org.mitre.oval:def:7637
oval:org.secpod.oval:def:1455
...

© SecPod Technologies