Lucene search

K
cve[email protected]CVE-2010-3243
HistoryOct 13, 2010 - 7:00 p.m.

CVE-2010-3243

2010-10-1319:00:00
CWE-79
web.nvd.nist.gov
39
cve
2010
3243
cross-site scripting
xss
microsoft
internet explorer 8
html sanitization vulnerability

5.4 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.945 High

EPSS

Percentile

99.2%

Cross-site scripting (XSS) vulnerability in the toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2 and Office SharePoint Server 2007 SP2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka “HTML Sanitization Vulnerability.”

5.4 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.945 High

EPSS

Percentile

99.2%