CVE-2010-3243

medium

Description

Cross-site scripting (XSS) vulnerability in the toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2 and Office SharePoint Server 2007 SP2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "HTML Sanitization Vulnerability."

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7637

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-072

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-071

http://www.us-cert.gov/cas/techalerts/TA10-285A.html

http://support.avaya.com/css/P8/documents/100113324

Details

Source: Mitre, NVD

Published: 2010-10-13

Updated: 2023-12-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium