Microsoft SharePoint Server 2019 < 16.0.10364.20001 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112588

Synopsis

Microsoft SharePoint Server 2019 < 16.0.10364.20001 Multiple Vulnerabilities

Description

According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities :

- A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

- An information disclosure vulnerability exists when Microsoft SharePoint Server fails to properly handle objects in memory.

- A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft SharePoint Server 2019 build 16.0.10364.20001 or later.

See Also

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1495

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1499

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1500

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1501

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1502

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1503

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1505

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1573

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1580

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1583

Plugin Details

Severity: High

ID: 112588

Type: remote

Published: 9/9/2020

Updated: 1/19/2024

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-1495

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2020-1495

Vulnerability Information

CPE: cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 8/17/2020

Vulnerability Publication Date: 8/17/2020

Reference Information

CVE: CVE-2020-1495, CVE-2020-1499, CVE-2020-1500, CVE-2020-1501, CVE-2020-1502, CVE-2020-1503, CVE-2020-1505, CVE-2020-1573, CVE-2020-1580, CVE-2020-1583

CWE: 119, 20, 200, 79

OWASP: 2010-A2, 2010-A4, 2010-A6, 2013-A3, 2013-A4, 2013-A5, 2013-A9, 2017-A5, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Buffer Overflow, Cross-Site Scripting, Improper Input Handling, Information Leakage

CAPEC: 10, 100, 101, 104, 108, 109, 110, 116, 120, 123, 13, 135, 136, 14, 153, 169, 182, 209, 22, 224, 23, 230, 231, 24, 250, 261, 267, 28, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 3, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 31, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 42, 43, 44, 45, 46, 47, 472, 473, 497, 508, 52, 53, 573, 574, 575, 576, 577, 588, 59, 591, 592, 60, 616, 63, 64, 643, 646, 651, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002560, APSC-DV-002590, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.12.6.1, 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-15, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.3.3, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.2, 3.2-6.5.7, 3.2-6.5.8