Lucene search

K
cve[email protected]CVE-2020-1595
HistorySep 11, 2020 - 5:15 p.m.

CVE-2020-1595

2020-09-1117:15:00
CWE-494
web.nvd.nist.gov
71
In Wild
microsoft
sharepoint
cve-2020-1595
remote code execution
vulnerability
nvd

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.013 Low

EPSS

Percentile

85.7%

<p>A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren’t properly protected from unsafe data input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p>
<p>Exploitation of this vulnerability requires that a user access a susceptible API on an affected version of SharePoint with specially-formatted input.</p>
<p>The security update addresses the vulnerability by correcting how SharePoint handles deserialization of untrusted data.</p>

VendorProductVersionCPE
microsoftmicrosoft_sharepoint_enterprise_server_201616.0.0cpe:2.3:a:microsoft:microsoft_sharepoint_enterprise_server_2016:16.0.0:*:*:*:*:*:*:*
microsoftmicrosoft_sharepoint_enterprise_server_2013_sp115.0.0cpe:2.3:a:microsoft:microsoft_sharepoint_enterprise_server_2013_sp1:15.0.0:sp1:*:*:*:*:*:*
microsoftmicrosoft_sharepoint_server_201916.0.0cpe:2.3:a:microsoft:microsoft_sharepoint_server_2019:16.0.0:*:*:*:*:*:*:*
microsoftmicrosoft_sharepoint_foundation_2013_sp115.0.0cpe:2.3:a:microsoft:microsoft_sharepoint_foundation_2013_sp1:15.0.0:sp1:*:*:*:*:*:*

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.013 Low

EPSS

Percentile

85.7%