Lucene search

K
attackerkbAttackerKBAKB:E6BD4207-BAC0-40E1-A4C8-92B6D3D58D4B
HistoryOct 16, 2020 - 12:00 a.m.

CVE-2020-16952 — Microsoft SharePoint Remote Code Execution Vulnerabilities

2020-10-1600:00:00
attackerkb.com
770

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka ‘Microsoft SharePoint Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-16951.

Recent assessments:

wvu-r7 at October 13, 2020 7:56pm UTC reported:

Please see the Rapid7 analysis. A Metasploit module will be released.

ccondon-r7 at October 16, 2020 7:04pm UTC reported:

Please see the Rapid7 analysis. A Metasploit module will be released.

Assessed Attacker Value: 5
Assessed Attacker Value: 5Assessed Attacker Value: 4

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C