Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-3243 First vendor Publication 2010-10-13
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2 and Office SharePoint Server 2007 SP2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "HTML Sanitization Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3243

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7275
 
Oval ID: oval:org.mitre.oval:def:7275
Title: HTML Sanitization Vulnerability
Description: Cross-site scripting (XSS) vulnerability in the toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2 and Office SharePoint Server 2007 SP2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "HTML Sanitization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3243
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Microsoft Office SharePoint Server 2007
Microsoft Windows SharePoint Services 3.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7637
 
Oval ID: oval:org.mitre.oval:def:7637
Title: HTML Sanitization Vulnerability (CVE-2010-3243)
Description: Cross-site scripting (XSS) vulnerability in the toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2 and Office SharePoint Server 2007 SP2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "HTML Sanitization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3243
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 8
Microsoft Office SharePoint Server 2007
Microsoft Windows SharePoint Services 3.0
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

ExploitDB Exploits

id Description
2010-10-16 Microsoft Office HtmlDlgHelper Class Memory Corruption

OpenVAS Exploits

Date Description
2011-09-22 Name : Microsoft SharePoint SafeHTML Information Disclosure Vulnerabilities (2412048)
File : nvt/secpod_ms10-072.nasl
2010-12-15 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2416400)
File : nvt/secpod_ms10-090.nasl
2010-10-13 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2360131)
File : nvt/secpod_ms10-071.nasl
2010-09-23 Name : Microsoft Internet Explorer 'toStaticHTML()' Cross Site Scripting Vulnerability
File : nvt/secpod_ms_ie_static_html_xss_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68548 Microsoft IE / SharePoint Unspecified XSS

Microsoft SharePoint Server and Groove server contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when the application does not properly sanitise HTML code using SafeHTML. This can be exploited to insert arbitrary HTML and script code, which will be executed in a user's browser session in context of an affected site when the malicious data is being viewed

Snort® IPS/IDS

Date Description
2018-02-22 toStaticHTML CSS import XSS exploit attempt
RuleID : 45514 - Revision : 1 - Type : BROWSER-IE
2017-07-11 Microsoft Internet Explorer CStyleSheetRule array memory corruption attempt
RuleID : 43134 - Revision : 1 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer Scriptlet Component ActiveX clsid access
RuleID : 36772 - Revision : 2 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft HtmlDlgHelper ActiveX clsid access
RuleID : 23555 - Revision : 7 - Type : FILE-OFFICE
2014-01-10 Microsoft Internet Explorer CStyleSheetRule array memory corruption attempt
RuleID : 19436 - Revision : 14 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer Cross-Domain information disclosure attempt
RuleID : 19411 - Revision : 9 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer and SharePoint toStaticHTML information disclosur...
RuleID : 19322 - Revision : 10 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 CSS XSRF exploit attempt
RuleID : 17774 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer Scriptlet Component ActiveX clsid access
RuleID : 17772 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer cross-domain information disclosure attempt
RuleID : 17771 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft HtmlDlgHelper ActiveX clsid access
RuleID : 17770 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft Internet Explorer 8 CSS invalid mapping exploit attempt
RuleID : 17769 - Revision : 13 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 object event handler use after free exploit att...
RuleID : 17768 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 tostaticHTML CSS import vulnerability
RuleID : 17767 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 XSS in toStaticHTML API attempt
RuleID : 17766 - Revision : 15 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2010-10-18 Name : The remote host is affected by multiple cross-site scripting vulnerabilities.
File : safehtml_ms10_072.nasl - Type : ACT_GATHER_INFO
2010-10-13 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms10-071.nasl - Type : ACT_GATHER_INFO
2010-10-13 Name : The remote host is affected by multiple cross-site scripting vulnerabilities.
File : smb_nt_ms10-072.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-285A.html
CONFIRM http://support.avaya.com/css/P8/documents/100113324
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-12-07 21:28:03
  • Multiple Updates
2021-07-27 00:24:32
  • Multiple Updates
2021-05-04 12:12:17
  • Multiple Updates
2021-04-22 01:13:04
  • Multiple Updates
2020-05-23 00:26:24
  • Multiple Updates
2019-02-26 17:19:34
  • Multiple Updates
2018-10-31 00:20:06
  • Multiple Updates
2018-10-13 00:22:59
  • Multiple Updates
2018-09-20 12:08:28
  • Multiple Updates
2017-09-19 09:23:55
  • Multiple Updates
2016-09-30 01:02:31
  • Multiple Updates
2016-08-31 12:02:15
  • Multiple Updates
2016-08-05 12:02:36
  • Multiple Updates
2016-06-29 00:14:48
  • Multiple Updates
2016-04-26 20:03:59
  • Multiple Updates
2014-02-17 10:57:13
  • Multiple Updates
2014-01-19 21:27:07
  • Multiple Updates
2013-05-10 23:31:45
  • Multiple Updates