Microsoft SharePoint Server 2013 < 15.0.5285.1000 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112740

Synopsis

Microsoft SharePoint Server 2013 < 15.0.5285.1000 Multiple Vulnerabilities

Description

According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory.

- A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package.

- An information disclosure vulnerability exists when Microsoft SharePoint Server fails to properly handle objects in memory.

- An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages.

- A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

- This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft SharePoint Server 2013 build 15.0.5285.1000 or later.

See Also

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16929

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16941

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16942

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16944

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16945

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16946

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16948

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16950

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16951

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16953

Plugin Details

Severity: High

ID: 112740

Type: remote

Published: 4/1/2021

Updated: 1/19/2024

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-16929

CVSS v3

Risk Factor: High

Base Score: 8.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

CVSS Score Source: CVE-2020-16944

Vulnerability Information

CPE: cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/16/2020

Vulnerability Publication Date: 10/16/2020

Reference Information

CVE: CVE-2020-16929, CVE-2020-16941, CVE-2020-16942, CVE-2020-16944, CVE-2020-16945, CVE-2020-16946, CVE-2020-16948, CVE-2020-16950, CVE-2020-16951, CVE-2020-16952, CVE-2020-16953

CWE: 200, 346, 416, 79

OWASP: 2010-A2, 2010-A6, 2013-A3, 2013-A5, 2013-A9, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7

WASC: Application Misconfiguration, Cross-Site Scripting, Information Leakage

CAPEC: 111, 116, 13, 141, 142, 160, 169, 209, 21, 22, 224, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 384, 385, 386, 387, 388, 472, 497, 508, 510, 573, 574, 575, 576, 577, 588, 59, 591, 592, 60, 616, 63, 643, 646, 651, 75, 76, 79, 85, 89

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002560, APSC-DV-002590, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.10.1, 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-10(5), sp800_53-SI-15, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-14.4.7, 4.0.2-5.3.3, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.2, 3.2-6.5.7, 3.2-6.5.8