// For flags

CVE-2010-0817

Microsoft SharePoint Server 2007 - Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in _layouts/help.aspx in Microsoft SharePoint Server 2007 12.0.0.6421 and possibly earlier, and SharePoint Services 3.0 SP1 and SP2, versions, allows remote attackers to inject arbitrary web script or HTML via the cid0 parameter.

Una vulnerabilidad de tipo cross-site scripting (XSS) en el archivo _layouts/help.aspx en SharePoint Server 2007 versión 12.0.0.6421 y posiblemente anterior, y SharePoint Services versión 3.0 SP1 y SP2 de Microsoft, permite a los atacantes remotos inyectar script web o HTML arbitrario por medio del parámetro cid0.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-03-02 CVE Reserved
  • 2010-04-29 CVE Published
  • 2010-04-29 First Exploit
  • 2024-08-07 CVE Updated
  • 2024-09-15 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2007
Search vendor "Microsoft" for product "Sharepoint Server" and version "2007"
-
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Services
Search vendor "Microsoft" for product "Sharepoint Services"
3.0
Search vendor "Microsoft" for product "Sharepoint Services" and version "3.0"
sp1, x32
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Services
Search vendor "Microsoft" for product "Sharepoint Services"
3.0
Search vendor "Microsoft" for product "Sharepoint Services" and version "3.0"
sp1, x64
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Services
Search vendor "Microsoft" for product "Sharepoint Services"
3.0
Search vendor "Microsoft" for product "Sharepoint Services" and version "3.0"
sp2, x32
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Services
Search vendor "Microsoft" for product "Sharepoint Services"
3.0
Search vendor "Microsoft" for product "Sharepoint Services" and version "3.0"
sp2, x64
Affected