Microsoft SharePoint Server 2010 < 14.0.7264.5000 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112942

Plugin Details

Severity: High

ID: 112942

Type: remote

Published: 8/31/2021

Updated: 1/19/2024

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-1715

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2021-1707

Vulnerability Information

CPE: cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 1/12/2021

Vulnerability Publication Date: 1/12/2021

Reference Information

CVE: CVE-2021-1641, CVE-2021-1707, CVE-2021-1712, CVE-2021-1714, CVE-2021-1715, CVE-2021-1716, CVE-2021-1717, CVE-2021-1718, CVE-2021-1719

CWE: 20, 269, 787

OWASP: 2010-A4, 2013-A4, 2013-A9, 2017-A5, 2017-A9, 2021-A3, 2021-A4, 2021-A6

WASC: Buffer Overflow, Improper Input Handling, Insufficient Authorization

CAPEC: 10, 101, 104, 108, 109, 110, 120, 122, 13, 135, 136, 14, 153, 182, 209, 22, 23, 230, 231, 233, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 47, 473, 52, 53, 58, 588, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000500, APSC-DV-002560, APSC-DV-002590, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3

PCI-DSS: 3.2-6.2, 3.2-6.3, 3.2-6.4, 3.2-6.5, 3.2-6.5.8, 3.2-6.6, 3.2-6.7