Executive Summary

Informations
Name CVE-2010-1258 First vendor Publication 2010-08-11
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 6, 7, and 8 does not properly determine the origin of script code, which allows remote attackers to execute script in an unintended domain or security zone, and obtain sensitive information, via unspecified vectors, aka "Event Handler Cross-Domain Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1258

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11954
 
Oval ID: oval:org.mitre.oval:def:11954
Title: Event Handler Cross-Domain Vulnerability
Description: Microsoft Internet Explorer 6, 7, and 8 does not properly determine the origin of script code, which allows remote attackers to execute script in an unintended domain or security zone, and obtain sensitive information, via unspecified vectors, aka "Event Handler Cross-Domain Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-1258
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2010-08-11 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2183461)
File : nvt/secpod_ms10-053.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66998 Microsoft IE Event Handler Unspecified Cross-domain Information Disclosure

Microsoft IE contains a flaw that may allow script to gain access to a browser window in another domain or Internet Explorer zone.  The issue could exploit the flaw by constructing a specially crafted Web page that could allow information disclosure if a user viewed the Web page and then interacts with the browser window using the mouse.

Snort® IPS/IDS

Date Description
2016-07-13 Microsoft Internet Explorer use-after-free memory corruption attempt
RuleID : 39175 - Revision : 2 - Type : BROWSER-IE
2016-07-13 Microsoft Internet Explorer iframe uninitialized memory corruption attempt
RuleID : 39174 - Revision : 1 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer boundElements arbitrary code execution attempt
RuleID : 37956 - Revision : 1 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer boundElements arbitrary code execution attempt
RuleID : 37955 - Revision : 1 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer boundElements arbitrary code execution attempt
RuleID : 37954 - Revision : 1 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer iframe uninitialized memory corruption attempt
RuleID : 19181 - Revision : 14 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 6 race condition exploit attempt
RuleID : 17136 - Revision : 9 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer invalid object access attempt
RuleID : 17132 - Revision : 18 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 parent style rendering arbitrary code execution
RuleID : 17131 - Revision : 21 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer boundElements arbitrary code execution attempt
RuleID : 17130 - Revision : 14 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use-after-free memory corruption attempt
RuleID : 17129 - Revision : 24 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer cross domain information disclosure attempt
RuleID : 17115 - Revision : 8 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2010-08-11 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms10-053.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-222A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-12-07 21:28:04
  • Multiple Updates
2021-07-27 00:24:32
  • Multiple Updates
2021-07-24 01:44:10
  • Multiple Updates
2021-07-24 01:07:04
  • Multiple Updates
2021-07-23 21:24:59
  • Multiple Updates
2021-07-23 17:24:37
  • Multiple Updates
2020-05-23 00:25:34
  • Multiple Updates
2019-02-26 17:19:33
  • Multiple Updates
2018-10-31 00:20:03
  • Multiple Updates
2018-10-13 00:22:56
  • Multiple Updates
2017-09-19 09:23:43
  • Multiple Updates
2016-08-31 12:02:06
  • Multiple Updates
2016-08-05 12:02:27
  • Multiple Updates
2016-06-29 00:12:07
  • Multiple Updates
2016-04-26 19:42:52
  • Multiple Updates
2014-02-17 10:54:38
  • Multiple Updates
2014-01-19 21:26:45
  • Multiple Updates
2013-05-10 23:21:46
  • Multiple Updates