// For flags

CVE-2011-1891

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in Microsoft Windows SharePoint Services 3.0 SP2, and SharePoint Foundation 2010 Gold and SP1, allows remote attackers to inject arbitrary web script or HTML via unspecified parameters in a request to a script, aka "Contact Details Reflected XSS Vulnerability."

Vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en Microsoft Windows SharePoint Services 3.0 SP2, y SharePoint Server 2010 Gold y SP1, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de parámetros no especificados en una solicitud a un script. Es un problema también conocido como "Vulnerabilidad de XSS de Detalles de Contacto reflejados".

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-05-04 CVE Reserved
  • 2011-09-15 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-08-13 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Sharepoint Foundation
Search vendor "Microsoft" for product "Sharepoint Foundation"
2010
Search vendor "Microsoft" for product "Sharepoint Foundation" and version "2010"
-
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Foundation
Search vendor "Microsoft" for product "Sharepoint Foundation"
2010
Search vendor "Microsoft" for product "Sharepoint Foundation" and version "2010"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Services
Search vendor "Microsoft" for product "Sharepoint Services"
3.0
Search vendor "Microsoft" for product "Sharepoint Services" and version "3.0"
sp2, x32
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Services
Search vendor "Microsoft" for product "Sharepoint Services"
3.0
Search vendor "Microsoft" for product "Sharepoint Services" and version "3.0"
sp2, x64
Affected