Vulnerability CVE-2010-3324


Published: 2010-09-17   Modified: 2012-02-13

Description:
The toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2, SharePoint Foundation 2010, Office SharePoint Server 2007 SP2, Groove Server 2010, and Office Web Apps, allows remote attackers to bypass the cross-site scripting (XSS) protection mechanism and conduct XSS attacks via a crafted use of the Cascading Style Sheets (CSS) @import rule, aka "HTML Sanitization Vulnerability," a different vulnerability than CVE-2010-1257.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> Groove server 
Microsoft -> IE 
Microsoft -> Sharepoint foundation 
Microsoft -> Sharepoint server 
Microsoft -> Sharepoint services 
Microsoft -> Web apps 

 References:
http://archives.neohapsis.com/archives/fulldisclosure/2010-08/0179.html
http://support.avaya.com/css/P8/documents/100113324
http://www.us-cert.gov/cas/techalerts/TA10-285A.html
http://www.wooyun.org/bug.php?action=view&id=189
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-071
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-072
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7297

Copyright 2024, cxsecurity.com

 

Back to Top