Lucene search

K
cve[email protected]CVE-2020-1580
HistoryAug 17, 2020 - 7:15 p.m.

CVE-2020-1580

2020-08-1719:15:21
CWE-79
web.nvd.nist.gov
66
xss
vulnerability
microsoft
sharepoint
server
web request
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.
The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim’s identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.
The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.

Affected configurations

Vulners
NVD
Node
microsoftmicrosoft_sharepoint_enterprise_server_2016Match16.0.0
OR
microsoftmicrosoft_sharepoint_enterprise_server_2013_sp1Match15.0.0sp1
OR
microsoftmicrosoft_sharepoint_server_2019Match16.0.0
OR
microsoftmicrosoft_sharepoint_foundation_2013_sp1Match15.0.0sp1
OR
microsoftmicrosoft_sharepoint_server_2010_sp2Match13.0.0.0sp2
VendorProductVersionCPE
microsoftmicrosoft_sharepoint_enterprise_server_201616.0.0cpe:2.3:a:microsoft:microsoft_sharepoint_enterprise_server_2016:16.0.0:*:*:*:*:*:*:*
microsoftmicrosoft_sharepoint_enterprise_server_2013_sp115.0.0cpe:2.3:a:microsoft:microsoft_sharepoint_enterprise_server_2013_sp1:15.0.0:sp1:*:*:*:*:*:*
microsoftmicrosoft_sharepoint_server_201916.0.0cpe:2.3:a:microsoft:microsoft_sharepoint_server_2019:16.0.0:*:*:*:*:*:*:*
microsoftmicrosoft_sharepoint_foundation_2013_sp115.0.0cpe:2.3:a:microsoft:microsoft_sharepoint_foundation_2013_sp1:15.0.0:sp1:*:*:*:*:*:*
microsoftmicrosoft_sharepoint_server_2010_sp213.0.0.0cpe:2.3:a:microsoft:microsoft_sharepoint_server_2010_sp2:13.0.0.0:sp2:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft SharePoint Enterprise Server 2016",
    "cpes": [
      "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SharePoint Enterprise Server 2013 Service Pack 1",
    "cpes": [
      "cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:enterprise:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "15.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SharePoint Server 2019",
    "cpes": [
      "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SharePoint Foundation 2013 Service Pack 1",
    "cpes": [
      "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "15.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SharePoint Server 2010 Service Pack 2",
    "cpes": [
      "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "13.0.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%