Microsoft SharePoint Server up to 2013 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in Microsoft SharePoint Server up to 2013 (Groupware Software). It has been classified as critical. Affected is an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Server 2010 SP1 and SP2 and 2013 allows remote attackers to inject arbitrary web script or HTML via a crafted POST request, aka "POST XSS Vulnerability."

The weakness was presented 09/10/2013 as MS13-067 as confirmed bulletin (Microsoft Technet). The advisory is shared for download at technet.microsoft.com. The public release happened without coordination with the vendor. This vulnerability is traded as CVE-2013-3180 since 04/17/2013. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

The vulnerability scanner Nessus provides a plugin with the ID 69827 (MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2834052)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110217 (Microsoft SharePoint Server Remote Code Execution Vulnerabilities (MS13-067)).

Applying the patch MS13-067 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 13169.

The vulnerability is also documented in the vulnerability database at Tenable (69827). See 10230, 10231, 10232 and 10233 for similar entries.

Affected

  • SharePoint Server 2013 SP0
  • SharePoint Foundation 2013 SP0
  • SharePoint Foundation 2010 SP1/SP2
  • SharePoint Portal Server 2003 SP3

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69827
Nessus Name: MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2834052)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS13-067
TippingPoint: 🔍

McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

04/17/2013 🔍
09/10/2013 +146 days 🔍
09/10/2013 +0 days 🔍
09/10/2013 +0 days 🔍
09/10/2013 +0 days 🔍
09/11/2013 +1 days 🔍
09/11/2013 +0 days 🔍
09/12/2013 +1 days 🔍
05/24/2021 +2811 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS13-067
Status: Confirmed

CVE: CVE-2013-3180 (🔍)
OVAL: 🔍
IAVM: 🔍

Vulnerability Center: 41437 - [MS13-067] Microsoft SharePoint Server Remote Privilege Escalation and XSS Vulnerability via POST - CVE-2013-3180, Low
Secunia: 54741 - Microsoft SharePoint Multiple Vulnerabilities, Highly Critical
OSVDB: 97117

See also: 🔍

Entryinfo

Created: 09/12/2013 18:29
Updated: 05/24/2021 14:50
Changes: 09/12/2013 18:29 (80), 05/11/2017 08:35 (1), 05/24/2021 14:50 (4)
Complete: 🔍
Committer:

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!