#VU48299 Spoofing attack in Microsoft SharePoint Server


Published: 2020-11-10

Vulnerability identifier: #VU48299

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17015

CWE-ID: CWE-451

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft SharePoint Server
Server applications / Application servers

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data in Microsoft SharePoint. A remote attacker can spoof page content.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server: 2016 - 2019

Microsoft SharePoint Server: 2013


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17015


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability