Spoofing attack in Microsoft SharePoint Server



Published: 2022-04-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-24472
CWE-ID CWE-451
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft SharePoint Server
Server applications / Application servers

Microsoft SharePoint Server Subscription Edition
Server applications / Application servers

Microsoft SharePoint Foundation
Server applications / Application servers

Microsoft SharePoint Enterprise Server
Server applications / Application servers

Vendor Microsoft

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Spoofing attack

EUVDB-ID: #VU62149

Risk: Medium

CVSSv3.1: 4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24472

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data in Microsoft SharePoint Server. A remote user can spoof page content.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server: 2016 - 2019

Microsoft SharePoint Server Subscription Edition: All versions

Microsoft SharePoint Foundation: 2013 Service Pack 1

Microsoft SharePoint Enterprise Server: 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24472


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###