Vulnerabilities > Microsoft > Sharepoint Foundation > 2010

DATE CVE VULNERABILITY TITLE RISK
2012-02-14 CVE-2012-0145 Cross-Site Scripting vulnerability in Microsoft Sharepoint Foundation and Sharepoint Server
Cross-site scripting (XSS) vulnerability in wizardlist.aspx in Microsoft Office SharePoint Server 2010 Gold and SP1 and SharePoint Foundation 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via JavaScript sequences in a URL, aka "XSS in wizardlist.aspx Vulnerability."
network
microsoft CWE-79
4.3
2012-02-14 CVE-2012-0144 Cross-Site Scripting vulnerability in Microsoft Sharepoint Foundation and Sharepoint Server
Cross-site scripting (XSS) vulnerability in themeweb.aspx in Microsoft Office SharePoint Server 2010 Gold and SP1 and SharePoint Foundation 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via JavaScript sequences in a URL, aka "XSS in themeweb.aspx Vulnerability."
network
microsoft CWE-79
4.3
2012-02-14 CVE-2012-0017 Cross-Site Scripting vulnerability in Microsoft Sharepoint Foundation 2010
Cross-site scripting (XSS) vulnerability in inplview.aspx in Microsoft SharePoint Foundation 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via JavaScript sequences in a URL, aka "XSS in inplview.aspx Vulnerability."
network
microsoft CWE-79
4.3
2011-09-15 CVE-2011-1893 Cross-Site Scripting vulnerability in Microsoft products
Cross-site scripting (XSS) vulnerability in Microsoft Office SharePoint Server 2010, Windows SharePoint Services 2.0 and 3.0 SP2, and SharePoint Foundation 2010 allows remote attackers to inject arbitrary web script or HTML via the URI, aka "SharePoint XSS Vulnerability."
network
microsoft CWE-79
4.3
2011-09-15 CVE-2011-1892 Information Exposure vulnerability in Microsoft products
Microsoft Office Groove 2007 SP2, SharePoint Workspace 2010 Gold and SP1, Office Forms Server 2007 SP2, Office SharePoint Server 2007 SP2, Office SharePoint Server 2010 Gold and SP1, Office Groove Data Bridge Server 2007 SP2, Office Groove Management Server 2007 SP2, Groove Server 2010 Gold and SP1, Windows SharePoint Services 3.0 SP2, SharePoint Foundation 2010, and Office Web Apps 2010 Gold and SP1 do not properly handle Web Parts containing XML classes referencing external entities, which allows remote authenticated users to read arbitrary files via a crafted XML and XSL file, aka "SharePoint Remote File Disclosure Vulnerability."
network
low complexity
microsoft CWE-200
4.0
2011-09-15 CVE-2011-1891 Cross-Site Scripting vulnerability in Microsoft Sharepoint Foundation and Sharepoint Services
Cross-site scripting (XSS) vulnerability in Microsoft Windows SharePoint Services 3.0 SP2, and SharePoint Foundation 2010 Gold and SP1, allows remote attackers to inject arbitrary web script or HTML via unspecified parameters in a request to a script, aka "Contact Details Reflected XSS Vulnerability."
network
microsoft CWE-79
4.3
2011-09-15 CVE-2011-1890 Cross-Site Scripting vulnerability in Microsoft Sharepoint Foundation and Sharepoint Server
Cross-site scripting (XSS) vulnerability in EditForm.aspx in Microsoft Office SharePoint Server 2010 and SharePoint Foundation 2010 allows remote attackers to inject arbitrary web script or HTML via a post, aka "Editform Script Injection Vulnerability."
network
microsoft CWE-79
4.3
2011-09-15 CVE-2011-0653 Cross-Site Scripting vulnerability in Microsoft Sharepoint Foundation and Sharepoint Server
Cross-site scripting (XSS) vulnerability in Microsoft Office SharePoint Server 2010 Gold and SP1, and SharePoint Foundation 2010, allows remote attackers to inject arbitrary web script or HTML via the URI, aka "XSS in SharePoint Calendar Vulnerability."
network
microsoft CWE-79
4.3
2010-09-17 CVE-2010-3324 Cross-Site Scripting vulnerability in Microsoft products
The toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2, SharePoint Foundation 2010, Office SharePoint Server 2007 SP2, Groove Server 2010, and Office Web Apps, allows remote attackers to bypass the cross-site scripting (XSS) protection mechanism and conduct XSS attacks via a crafted use of the Cascading Style Sheets (CSS) @import rule, aka "HTML Sanitization Vulnerability," a different vulnerability than CVE-2010-1257.
network
microsoft CWE-79
4.3