Microsoft SharePoint Server 2013 < 15.0.5241.1000 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112451

Synopsis

Microsoft SharePoint Server 2013 < 15.0.5241.1000 Multiple Vulnerabilities

Description

According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package.

- A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

- A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.

- An information disclosure vulnerability exists where certain modes of the search function in Microsoft SharePoint Server are vulnerable to cross-site search attacks (a variant of cross-site request forgery, CSRF).

- A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft SharePoint Server 2013 build 15.0.5241.1000 or later.

See Also

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1023

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1024

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1069

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1099

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1100

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1101

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1102

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1103

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1104

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1105

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1106

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1107

Plugin Details

Severity: High

ID: 112451

Type: remote

Published: 6/25/2020

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-1023

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2020-1023

Vulnerability Information

CPE: cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/21/2020

Vulnerability Publication Date: 5/21/2020

Reference Information

CVE: CVE-2020-1023, CVE-2020-1024, CVE-2020-1069, CVE-2020-1099, CVE-2020-1100, CVE-2020-1101, CVE-2020-1102, CVE-2020-1103, CVE-2020-1104, CVE-2020-1105, CVE-2020-1106, CVE-2020-1107

CWE: 119, 200, 352, 434, 476, 79

OWASP: 2010-A2, 2010-A4, 2010-A5, 2010-A6, 2013-A3, 2013-A4, 2013-A5, 2013-A8, 2013-A9, 2017-A5, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A4, 2021-A6

WASC: Buffer Overflow, Cross-Site Request Forgery, Cross-Site Scripting, Improper Input Handling, Information Leakage

CAPEC: 1, 10, 100, 111, 116, 123, 13, 14, 169, 209, 22, 224, 24, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 42, 44, 45, 46, 462, 467, 47, 472, 497, 508, 573, 574, 575, 576, 577, 588, 59, 591, 592, 60, 616, 62, 63, 643, 646, 651, 79, 8, 85, 9

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002500, APSC-DV-002560, APSC-DV-002590, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.12.6.1, 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SC-6, sp800_53-SI-10, sp800_53-SI-10(5), sp800_53-SI-15, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-12.5.2, 4.0.2-14.2.1, 4.0.2-4.2.2, 4.0.2-5.3.3, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.1, 3.2-6.5.2, 3.2-6.5.7, 3.2-6.5.8, 3.2-6.5.9