#VU29733 Cross-site scripting in Microsoft SharePoint Server


Published: 2020-07-14 | Updated: 2020-07-15

Vulnerability identifier: #VU29733

Vulnerability risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-1450

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft SharePoint Server
Server applications / Application servers

Vendor: Microsoft

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the Microsoft SharePoint Server. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server: 2010 - 2019


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1450


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability