Lucene search

K
cvelistMicrosoftCVELIST:CVE-2010-3243
HistoryOct 13, 2010 - 6:00 p.m.

CVE-2010-3243

2010-10-1318:00:00
microsoft
www.cve.org
4

AI Score

7.2

Confidence

High

EPSS

0.919

Percentile

99.0%

Cross-site scripting (XSS) vulnerability in the toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2 and Office SharePoint Server 2007 SP2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka “HTML Sanitization Vulnerability.”

AI Score

7.2

Confidence

High

EPSS

0.919

Percentile

99.0%