Vulnerability CVE-2010-3213


Published: 2010-09-07   Modified: 2012-02-13

Description:
Cross-site request forgery (CSRF) vulnerability in Microsoft Outlook Web Access (owa/ev.owa) 2007 through SP2 allows remote attackers to hijack the authentication of e-mail users for requests that perform Outlook requests, as demonstrated by setting the auto-forward rule.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Microsoft -> Outlook web access 

 References:
http://xforce.iss.net/xforce/xfdb/60164
http://www.securityfocus.com/bid/41462
http://www.exploit-db.com/exploits/14285
http://sites.google.com/site/tentacoloviola/pwning-corporate-webmails

Copyright 2024, cxsecurity.com

 

Back to Top