Vulnerability CVE-2010-1257


Published: 2010-06-08   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in the toStaticHTML API, as used in Microsoft Office InfoPath 2003 SP3, 2007 SP1, and 2007 SP2; Office SharePoint Server 2007 SP1 and SP2; SharePoint Services 3.0 SP1 and SP2; and Internet Explorer 8 allows remote attackers to inject arbitrary web script or HTML via vectors related to sanitization.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> IE 
Microsoft -> Office infopath 
Microsoft -> Sharepoint server 
Microsoft -> Sharepoint services 

 References:
http://support.avaya.com/css/P8/documents/100089747
http://www.securityfocus.com/bid/40409
http://www.us-cert.gov/cas/techalerts/TA10-159B.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-035
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-039
https://exchange.xforce.ibmcloud.com/vulnerabilities/58866
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6677

Copyright 2024, cxsecurity.com

 

Back to Top