Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-0195 First vendor Publication 2017-04-12
Vendor Cve Last vendor Modification 2017-04-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Excel Services on Microsoft SharePoint Server 2010 SP1 and SP2, Microsoft Excel Web Apps 2010 SP2, Microsoft Office Web Apps 2010 SP2, Microsoft Office Web Apps Server 2013 SP1 and Office Online Server allows remote attackers to perform cross-site scripting and run script with local user privileges via a crafted request, aka "Microsoft Office XSS Elevation of Privilege Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0195

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 2

Nessus® Vulnerability Scanner

Date Description
2017-04-12 Name : An application installed on the remote Windows host is affected by multiple v...
File : smb_nt_ms17_apr_office.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97417
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0195

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:55:04
  • Multiple Updates
2021-04-22 02:07:28
  • Multiple Updates
2020-05-23 00:54:10
  • Multiple Updates
2017-04-21 00:23:19
  • Multiple Updates
2017-04-14 09:21:26
  • Multiple Updates
2017-04-13 13:21:49
  • Multiple Updates
2017-04-12 21:19:19
  • First insertion