Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-2247 First vendor Publication 2008-07-08
Vendor Cve Last vendor Modification 2020-04-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Outlook Web Access (OWA) for Exchange Server 2003 SP2 allows remote attackers to inject arbitrary web script or HTML via unspecified e-mail fields, a different vulnerability than CVE-2008-2248.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2247

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5354
 
Oval ID: oval:org.mitre.oval:def:5354
Title: OWA For Exchange Server Data Validation XSS Vulnerability
Description: Cross-site scripting (XSS) vulnerability in Outlook Web Access (OWA) for Exchange Server 2003 SP2 allows remote attackers to inject arbitrary web script or HTML via unspecified e-mail fields, a different vulnerability than CVE-2008-2248.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2247
Version: 1
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Exchange Server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2008-08-22 Name : Outlook Web Access for Exchange Server Elevation of Privilege (953747)
File : nvt/secpod_ms08-039_900007.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46779 Microsoft Outlook Web Access (OWA) Data Validation Unspecified XSS

Microsoft OWA contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate email fields from withing a users session. This could allow an attacker the ability to execute malicious script in the security context of the victims OWA session via a specially crafted email, and read, send, and delete emails as the logged-on user leading to a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-07-17 IAVM : 2008-A-0045 - DNS Protocol Cache Poisoning Vulnerability
Severity : Category I - VMSKEY : V0016170
2008-07-10 IAVM : 2008-T-0033 - Multiple Vulnerabilities in Microsoft Outlook Web Access
Severity : Category II - VMSKEY : V0016150

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Outlook Web Access invalid CSS escape sequence script execut...
RuleID : 13895 - Revision : 16 - Type : SERVER-MAIL
2014-01-10 Microsoft Office Outlook Web Access From field cross-site scripting attempt
RuleID : 13894 - Revision : 19 - Type : SERVER-MAIL

Nessus® Vulnerability Scanner

Date Description
2008-07-08 Name : The remote web server is vulnerable to cross-site scripting issues.
File : smb_nt_ms08-039.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30130
CERT http://www.us-cert.gov/cas/techalerts/TA08-190A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1020439
SECUNIA http://secunia.com/advisories/30964
VUPEN http://www.vupen.com/english/advisories/2008/2021/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43328

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:07:43
  • Multiple Updates
2021-04-22 01:08:05
  • Multiple Updates
2020-05-23 00:21:41
  • Multiple Updates
2018-10-13 00:22:40
  • Multiple Updates
2017-09-29 09:23:32
  • Multiple Updates
2017-09-07 21:24:21
  • Multiple Updates
2017-08-08 09:24:06
  • Multiple Updates
2016-04-26 17:24:14
  • Multiple Updates
2014-02-17 10:44:58
  • Multiple Updates
2014-01-19 21:25:00
  • Multiple Updates
2013-11-11 12:37:55
  • Multiple Updates
2013-05-11 00:17:06
  • Multiple Updates