#VU79176 Spoofing attack in Microsoft SharePoint Server and Microsoft SharePoint Server Subscription Edition


Published: 2023-08-08

Vulnerability identifier: #VU79176

Vulnerability risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-36891

CWE-ID: CWE-451

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft SharePoint Server
Server applications / Application servers
Microsoft SharePoint Server Subscription Edition
Server applications / Application servers

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data in Microsoft SharePoint Server. A remote user can spoof page content.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server: 2019

Microsoft SharePoint Server Subscription Edition: All versions


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-36891


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability