Spoofing attack in Microsoft SharePoint Server



Published: 2023-03-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-23395
CWE-ID CWE-451
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft SharePoint Server
Server applications / Application servers

Microsoft SharePoint Foundation
Server applications / Application servers

Microsoft SharePoint Server Subscription Edition
Server applications / Application servers

Microsoft SharePoint Enterprise Server
Server applications / Application servers

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Spoofing attack

EUVDB-ID: #VU73599

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23395

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data in Microsoft SharePoint Server. A remote attacker can spoof page content.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server: 2019

Microsoft SharePoint Foundation: 2013 Service Pack 1

Microsoft SharePoint Server Subscription Edition: All versions

Microsoft SharePoint Enterprise Server: 2013 Service Pack 1 - 2016

External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23395


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###