[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-1859Date: (C)2012-07-10   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in scriptresx.ashx in Microsoft SharePoint Server 2010 Gold and SP1, SharePoint Foundation 2010 Gold and SP1, and Office Web Apps 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via crafted JavaScript elements in a URL, aka "XSS scriptresx.ashx Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
MS12-050
TA12-192A
oval:org.mitre.oval:def:15589

CPE    6
cpe:/a:microsoft:sharepoint_foundation:2010
cpe:/a:microsoft:office_web_apps:2010:sp1
cpe:/a:microsoft:office_web_apps:2010
cpe:/a:microsoft:sharepoint_server:2010:sp1
...
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:6378
oval:org.secpod.oval:def:6371

© SecPod Technologies