[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3324Date: (C)2010-09-17   (M)2024-02-09


The toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2, SharePoint Foundation 2010, Office SharePoint Server 2007 SP2, Groove Server 2010, and Office Web Apps, allows remote attackers to bypass the cross-site scripting (XSS) protection mechanism and conduct XSS attacks via a crafted use of the Cascading Style Sheets (CSS) @import rule, aka "HTML Sanitization Vulnerability," a different vulnerability than CVE-2010-1257.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/fulldisclosure/2010-08/0179.html
MS10-071
MS10-072
TA10-285A
http://support.avaya.com/css/P8/documents/100113324
http://www.wooyun.org/bug.php?action=view&id=189
oval:org.mitre.oval:def:7297

CPE    4
cpe:/a:microsoft:sharepoint_foundation:2010
cpe:/a:microsoft:groove_server:2010
cpe:/a:microsoft:internet_explorer:8
cpe:/a:microsoft:sharepoint_server:2007:sp2
...
CWE    1
CWE-79
OVAL    3
oval:org.mitre.oval:def:7297
oval:org.secpod.oval:def:1559
oval:org.secpod.oval:def:1455

© SecPod Technologies