Risk | High |
Patch available | YES |
Number of vulnerabilities | 6 |
CVE-ID | CVE-2020-17121 CVE-2020-17089 CVE-2020-17125 CVE-2020-17118 CVE-2020-17120 CVE-2020-17115 |
CWE-ID | CWE-20 CWE-264 CWE-416 CWE-200 CWE-451 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Microsoft SharePoint Server Server applications / Application servers Microsoft SharePoint Foundation Server applications / Application servers Microsoft Office Client/Desktop applications / Office applications Microsoft Excel Client/Desktop applications / Office applications Microsoft Office Web Apps Client/Desktop applications / Office applications Office Online Server Server applications / Other server solutions |
Vendor | Microsoft |
Security Bulletin
This security bulletin contains information about 6 vulnerabilities.
EUVDB-ID: #VU48836
Risk: Medium
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-17121
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the system.
The vulnerability exists due to insufficient validation of user-supplied input in Microsoft SharePoint. A remote authenticated attacker can gain access to create a site and execute arbitrary code.
MitigationInstall updates from vendor's website.
Vulnerable software versionsMicrosoft SharePoint Foundation: 2010 Service Pack 2 - 2013
Microsoft SharePoint Server: 2016 - 2019
CPE2.3http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17121
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU48841
Risk: Medium
CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-17089
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a remote authenticated attacker to escalate privileges on the system.
The vulnerability exists due to application does not properly impose security restrictions in Microsoft SharePoint, which leads to security restrictions bypass and privilege escalation.
MitigationInstall updates from vendor's website.
Vulnerable software versionsMicrosoft SharePoint Server: 2016 - 2019
Microsoft SharePoint Foundation: 2010 Service Pack 2 - 2013
CPE2.3http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17089
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU48840
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-17125
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a use-after-free error when processing Microsoft Excel files. A remote attacker can create a specially crafted Excel document, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsMicrosoft Office: 2019
Office Online Server: 2016
Microsoft Excel: 2010 - 2016
Microsoft Office Web Apps: 2013 Service Pack 1
CPE2.3http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17125
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU48839
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-17118
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the system.
The vulnerability exists due to insufficient validation of user-supplied input in Microsoft SharePoint. A remote attacker can execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsMicrosoft SharePoint Server: 2016 - 2019
Microsoft SharePoint Foundation: 2010 Service Pack 2 - 2013
CPE2.3http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17118
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU48838
Risk: Medium
CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-17120
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to excessive data output by the application in Microsoft SharePoint. A remote authenticated attacker can gain unauthorized access to sensitive information on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsMicrosoft SharePoint Server: 2016 - 2019
Microsoft SharePoint Foundation: 2010 Service Pack 2 - 2013
CPE2.3http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17120
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU48837
Risk: Medium
CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-17115
CWE-ID:
CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform spoofing attack.
The vulnerability exists due to incorrect processing of user-supplied data in Microsoft SharePoint. A remote authenticated attacker can spoof page content.
MitigationInstall updates from vendor's website.
Vulnerable software versionsMicrosoft SharePoint Server: 2016 - 2019
Microsoft SharePoint Foundation: 2010 Service Pack 2 - 2013
CPE2.3http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17115
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.