Microsoft SharePoint Server 2010 build < 14.0.7236.5000 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112336

Synopsis

Microsoft SharePoint Server 2010 build < 14.0.7236.5000 Multiple Vulnerabilities

Description

According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities :

- An information disclosure vulnerability exists in the way Microsoft SharePoint handles session objects.

- A remote code execution vulnerability exists in Microsoft SharePoint software when it fails to properly handle objects in memory.

- A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft SharePoint Server 2010 build 14.0.7236.5000 or later.

See Also

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1201

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1202

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1203

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1205

Plugin Details

Severity: High

ID: 112336

Type: remote

Published: 4/29/2020

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-1201

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2019-1201

Vulnerability Information

CPE: cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 8/14/2019

Vulnerability Publication Date: 8/14/2019

Reference Information

CVE: CVE-2019-1201, CVE-2019-1202, CVE-2019-1203, CVE-2019-1205

CWE: 119, 200, 79

OWASP: 2010-A2, 2010-A6, 2013-A3, 2013-A5, 2013-A9, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Buffer Overflow, Cross-Site Scripting, Information Leakage

CAPEC: 10, 100, 116, 123, 13, 14, 169, 209, 22, 224, 24, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 42, 44, 45, 46, 47, 472, 497, 508, 573, 574, 575, 576, 577, 588, 59, 591, 592, 60, 616, 63, 643, 646, 651, 79, 8, 85, 9

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002590, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.12.6.1, 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-15, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.3.3, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.2, 3.2-6.5.7, 3.2-6.5.8