// For flags

CVE-2011-1893

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in Microsoft Office SharePoint Server 2010, Windows SharePoint Services 2.0 and 3.0 SP2, and SharePoint Foundation 2010 allows remote attackers to inject arbitrary web script or HTML via the URI, aka "SharePoint XSS Vulnerability."

Vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en Microsoft Office SharePoint Server 2010, Windows SharePoint Services 2.0 y 3.0 SP2, y SharePoint Server 2010 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de la URI. Problema también conocido como "Vulnerabilidad XSS de SharePoint."

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-05-04 CVE Reserved
  • 2011-09-15 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-08-13 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Sharepoint Foundation
Search vendor "Microsoft" for product "Sharepoint Foundation"
2010
Search vendor "Microsoft" for product "Sharepoint Foundation" and version "2010"
-
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2010
Search vendor "Microsoft" for product "Sharepoint Server" and version "2010"
-
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Services
Search vendor "Microsoft" for product "Sharepoint Services"
2.0
Search vendor "Microsoft" for product "Sharepoint Services" and version "2.0"
-
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Services
Search vendor "Microsoft" for product "Sharepoint Services"
3.0
Search vendor "Microsoft" for product "Sharepoint Services" and version "3.0"
sp2, x32
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Services
Search vendor "Microsoft" for product "Sharepoint Services"
3.0
Search vendor "Microsoft" for product "Sharepoint Services" and version "3.0"
sp2, x64
Affected