Microsoft SharePoint 2007/3.0 help.aspx cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Microsoft SharePoint 2007/3.0 (Groupware Software). This affects some unknown functionality of the file help.aspx. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in _layouts/help.aspx in Microsoft SharePoint Server 2007 12.0.0.6421 and possibly earlier, and SharePoint Services 3.0 SP1 and SP2, versions, allows remote attackers to inject arbitrary web script or HTML via the cid0 parameter.

The weakness was published 04/30/2010 with HTBridge as confirmed bulletin (Technet). The advisory is shared at microsoft.com. This vulnerability is uniquely identified as CVE-2010-0817 since 03/02/2010. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

After even before and not, there has been an exploit disclosed. The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. By approaching the search of inurl:help.aspx it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 46846 (MS10-039: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 90600 (Microsoft SharePoint Elevation of Privilege Vulnerability (MS10-039 and KB983438)).

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at microsoft.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published 2 months after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 2023.

The vulnerability is also documented in the databases at X-Force (58243) and Tenable (46846). Similar entry is available at 53508.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 46846
Nessus Name: MS10-039: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 902176
OpenVAS Name: Microsoft SharePoint _layouts/help.aspx Cross Site Scripting Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: microsoft.com
Suricata ID: 2011073
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

03/02/2010 🔍
04/28/2010 +57 days 🔍
04/28/2010 +0 days 🔍
04/29/2010 +0 days 🔍
04/29/2010 +0 days 🔍
04/30/2010 +1 days 🔍
04/30/2010 +0 days 🔍
05/02/2010 +1 days 🔍
05/03/2010 +1 days 🔍
06/08/2010 +36 days 🔍
06/09/2010 +1 days 🔍
03/18/2021 +3935 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: microsoft.com
Organization: HTBridge
Status: Confirmed

CVE: CVE-2010-0817 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 58243
Vulnerability Center: 25573 - [MS10-039] Microsoft SharePoint Server 2007 _layouts/help.aspx Cross-Site Scripting Vulnerability, Medium
SecurityFocus: 39776 - Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability
Secunia: 39603 - Microsoft SharePoint Multiple Vulnerabilities, Moderately Critical
OSVDB: 64170 - Microsoft SharePoint Server _layouts/help.aspx cid0 Parameter XSS

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 05/03/2010 02:00
Updated: 03/18/2021 06:58
Changes: 05/03/2010 02:00 (95), 02/23/2017 17:01 (10), 03/18/2021 06:58 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!