// For flags

CVE-2012-1863

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in Microsoft Office SharePoint Server 2007 SP2 and SP3 Windows SharePoint Services 3.0 SP2, and SharePoint Foundation 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via crafted JavaScript elements in a URL, aka "SharePoint Reflected List Parameter Vulnerability."

Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Microsoft Office SharePoint Server 2007 SP2 y SP3 Windows SharePoint Services v3.0 SP2, y SharePoint Foundation 2010 Gold y SP1 , permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del mediante elementos JavaScript en una URL, también conocido como "SharePoint Reflected List Parameter Vulnerability."

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-03-22 CVE Reserved
  • 2012-07-10 CVE Published
  • 2024-07-29 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Office Sharepoint Server
Search vendor "Microsoft" for product "Office Sharepoint Server"
2007
Search vendor "Microsoft" for product "Office Sharepoint Server" and version "2007"
sp2, x32
Affected
Microsoft
Search vendor "Microsoft"
Office Sharepoint Server
Search vendor "Microsoft" for product "Office Sharepoint Server"
2007
Search vendor "Microsoft" for product "Office Sharepoint Server" and version "2007"
sp2, x64
Affected
Microsoft
Search vendor "Microsoft"
Office Sharepoint Server
Search vendor "Microsoft" for product "Office Sharepoint Server"
2007
Search vendor "Microsoft" for product "Office Sharepoint Server" and version "2007"
sp3, x32
Affected
Microsoft
Search vendor "Microsoft"
Office Sharepoint Server
Search vendor "Microsoft" for product "Office Sharepoint Server"
2007
Search vendor "Microsoft" for product "Office Sharepoint Server" and version "2007"
sp3, x64
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Foundation
Search vendor "Microsoft" for product "Sharepoint Foundation"
2010
Search vendor "Microsoft" for product "Sharepoint Foundation" and version "2010"
-
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Foundation
Search vendor "Microsoft" for product "Sharepoint Foundation"
2010
Search vendor "Microsoft" for product "Sharepoint Foundation" and version "2010"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2007
Search vendor "Microsoft" for product "Sharepoint Server" and version "2007"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2007
Search vendor "Microsoft" for product "Sharepoint Server" and version "2007"
sp3
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Services
Search vendor "Microsoft" for product "Sharepoint Services"
3.0
Search vendor "Microsoft" for product "Sharepoint Services" and version "3.0"
sp2, x32
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Services
Search vendor "Microsoft" for product "Sharepoint Services"
3.0
Search vendor "Microsoft" for product "Sharepoint Services" and version "3.0"
sp2, x64
Affected