Microsoft SharePoint Server 2016 < 16.0.4993.1000 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112452

Synopsis

Microsoft SharePoint Server 2016 < 16.0.4993.1000 Multiple Vulnerabilities

Description

According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package.

- A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

- An information disclosure vulnerability exists in SharePoint Server.

- A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft SharePoint Server 2016 build 16.0.4993.1000 or later.

See Also

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0920

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0923

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0924

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0925

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0926

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0927

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0929

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0930

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0931

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0932

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0933

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0954

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0971

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0972

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0973

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0974

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0975

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0976

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0977

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0978

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0980

Plugin Details

Severity: High

ID: 112452

Type: remote

Published: 6/25/2020

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-0980

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2020-0920

Vulnerability Information

CPE: cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/15/2020

Vulnerability Publication Date: 4/15/2020

Reference Information

CVE: CVE-2020-0920, CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0929, CVE-2020-0930, CVE-2020-0931, CVE-2020-0932, CVE-2020-0933, CVE-2020-0954, CVE-2020-0971, CVE-2020-0972, CVE-2020-0973, CVE-2020-0974, CVE-2020-0975, CVE-2020-0976, CVE-2020-0977, CVE-2020-0978, CVE-2020-0980

CWE: 119, 20, 434, 79

OWASP: 2010-A2, 2010-A4, 2013-A3, 2013-A4, 2013-A9, 2017-A5, 2017-A7, 2017-A9, 2021-A3, 2021-A4, 2021-A6

WASC: Buffer Overflow, Cross-Site Scripting, Improper Input Handling

CAPEC: 1, 10, 100, 101, 104, 108, 109, 110, 120, 123, 13, 135, 136, 14, 153, 182, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 44, 45, 46, 47, 473, 52, 53, 588, 591, 592, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-002490, APSC-DV-002560, APSC-DV-002590, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.12.6.1, 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SC-6, sp800_53-SI-10, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-12.5.2, 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.3.3

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.1, 3.2-6.5.2, 3.2-6.5.7