Lucene search

K
cve[email protected]CVE-2018-8572
HistoryNov 14, 2018 - 1:29 a.m.

CVE-2018-8572

2018-11-1401:29:01
CWE-79
web.nvd.nist.gov
43
cve-2018-8572
elevation of privilege
microsoft sharepoint server
vulnerability
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.2%

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka “Microsoft SharePoint Elevation of Privilege Vulnerability.” This affects Microsoft SharePoint Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8568.

Affected configurations

Vulners
NVD
Node
microsoftsharepoint_serverMatch2019
OR
microsoftsharepoint_services
OR
microsoftsharepoint_services
VendorProductVersionCPE
microsoftsharepoint_server2019cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*
microsoftsharepoint_services*cpe:2.3:a:microsoft:sharepoint_services:*:*:*:*:*:*:*:*
microsoftsharepoint_services*cpe:2.3:a:microsoft:sharepoint_services:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Microsoft SharePoint Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2019"
      }
    ]
  },
  {
    "product": "Microsoft SharePoint",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Enterprise Server 2016"
      },
      {
        "status": "affected",
        "version": "Foundation 2013 Service Pack 1"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.2%