Lucene search

K
cve[email protected]CVE-2020-1295
HistoryJun 09, 2020 - 8:15 p.m.

CVE-2020-1295

2020-06-0920:15:19
web.nvd.nist.gov
53
cve-2020-1295
microsoft
sharepoint
elevation of privilege
vulnerability
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.0%

An elevation of privilege vulnerability exists in Microsoft SharePoint, aka ‘Microsoft SharePoint Elevation of Privilege Vulnerability’.

Affected configurations

Vulners
NVD
Node
microsoftsharepoint_serverMatch2016
OR
microsoftsharepoint_serverMatch2013 Service Pack 1
OR
microsoftsharepoint_serverMatch2019
VendorProductVersionCPE
microsoftsharepoint_server2016cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:*:*:*:*
microsoftsharepoint_server2013 Service Pack 1cpe:2.3:a:microsoft:sharepoint_server:2013 Service Pack 1:*:*:*:*:*:*:*
microsoftsharepoint_server2019cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Microsoft SharePoint Enterprise Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2016"
      },
      {
        "status": "affected",
        "version": "2013 Service Pack 1"
      }
    ]
  },
  {
    "product": "Microsoft SharePoint Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2019"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.0%