Lucene search

K
cve[email protected]CVE-2018-8635
HistoryDec 12, 2018 - 12:29 a.m.

CVE-2018-8635

2018-12-1200:29:01
CWE-20
web.nvd.nist.gov
46
cve-2018-8635
elevation of privilege
microsoft sharepoint server
authentication request
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted authentication request to an affected SharePoint server, aka “Microsoft SharePoint Server Elevation of Privilege Vulnerability.” This affects Microsoft SharePoint Server, Microsoft SharePoint.

Affected configurations

Vulners
NVD
Node
microsoftsharepoint_serverMatch2010 Service Pack 2
OR
microsoftsharepoint_services
OR
microsoftsharepoint_services
VendorProductVersionCPE
microsoftsharepoint_server2010 Service Pack 2cpe:2.3:a:microsoft:sharepoint_server:2010 Service Pack 2:*:*:*:*:*:*:*
microsoftsharepoint_services*cpe:2.3:a:microsoft:sharepoint_services:*:*:*:*:*:*:*:*
microsoftsharepoint_services*cpe:2.3:a:microsoft:sharepoint_services:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Microsoft SharePoint Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2010 Service Pack 2"
      }
    ]
  },
  {
    "product": "Microsoft SharePoint",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Enterprise Server 2013 Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Enterprise Server 2016"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%