CVE-2010-3324

The toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2, SharePoint Foundation 2010, Office SharePoint Server 2007 SP2, Groove Server 2010, and Office Web Apps, allows remote attackers to bypass the cross-site scripting (XSS) protection mechanism and conduct XSS attacks via a crafted use of the Cascading Style Sheets (CSS) @import rule, aka "HTML Sanitization Vulnerability," a different vulnerability than CVE-2010-1257.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:groove_server:2010:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_foundation:2010:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_server:2007:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_services:3.0:sp2:x32:*:*:*:*:*
cpe:2.3:a:microsoft:web_apps:*:*:*:*:*:*:*:*

History

23 Jul 2021, 15:12

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:ie:8:*:*:*:*:*:*:* cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*

Information

Published : 2010-09-17 18:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3324

Mitre link : CVE-2010-3324

CVE.ORG link : CVE-2010-3324


JSON object : View

Products Affected

microsoft

  • groove_server
  • internet_explorer
  • web_apps
  • sharepoint_foundation
  • sharepoint_services
  • sharepoint_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')