#VU4236 Cross-site scripting in Microsoft Web applications


Published: 2017-01-11 | Updated: 2017-03-13

Vulnerability identifier: #VU4236

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2012-2520

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Communicator
Client/Desktop applications / Messaging software
Microsoft Lync
Client/Desktop applications / Messaging software
Microsoft Office InfoPath
Client/Desktop applications / Office applications
Microsoft Office Web Apps
Client/Desktop applications / Office applications
Microsoft Office
Client/Desktop applications / Office applications
Microsoft SharePoint Server
Server applications / Application servers
Groove Server
Server applications / Other server solutions
Microsoft Windows SharePoint Services
Web applications / Other software

Vendor: Microsoft

Description
The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks and gain elevated privileges.

The vulnerability exists due to insufficient sanitization of user-input within HTML Sanitization Component. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user’s browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Note: the vulnerability was being actively exploited.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Microsoft Communicator: 2007

Microsoft Office InfoPath: 2007 - 2010

Microsoft Lync:

Microsoft SharePoint Server: 2010

Groove Server: 2010

Microsoft Windows SharePoint Services: 3.0

Microsoft Office Web Apps: 2010

Microsoft Office: 2007, 2010


External links
http://technet.microsoft.com/en-us/library/security/ms12-066


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability