Cross-site scripting (XSS) vulnerability in the toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2 and Office SharePoint Server 2007 SP2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "HTML Sanitization Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2010-10-13T18:00:00

Updated: 2024-08-07T03:03:18.488Z

Reserved: 2010-09-03T00:00:00

Link: CVE-2010-3243

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-10-13T19:00:46.150

Modified: 2023-12-07T18:38:56.693

Link: CVE-2010-3243

cve-icon Redhat

No data.