SSRF in Microsoft SharePoint Server



Published: 2023-04-11 | Updated: 2023-04-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-28288
CWE-ID CWE-918
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft SharePoint Foundation
Server applications / Application servers

Microsoft SharePoint Server Subscription Edition
Server applications / Application servers

Microsoft SharePoint Server
Server applications / Application servers

Microsoft SharePoint Enterprise Server
Server applications / Application servers

Vendor Microsoft

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU74976

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28288

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input within the WSSXmlUrlResolver class. A remote user can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Foundation: 2013 Service Pack 1

Microsoft SharePoint Server Subscription Edition: All versions

Microsoft SharePoint Server: 2019

Microsoft SharePoint Enterprise Server: 2013 Service Pack 1 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-28288
http://www.zerodayinitiative.com/advisories/ZDI-23-382/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###