VDB-113237 · CVE-2018-0869 · BID 102963

Microsoft SharePoint Enterprise Server 2016 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.3$0-$5k0.00

A vulnerability was found in Microsoft SharePoint Enterprise Server 2016 (Groupware Software). It has been rated as problematic. This issue affects an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:

SharePoint Server 2016 allows an elevation of privilege vulnerability due to how web requests are handled, aka "Microsoft SharePoint Elevation of Privilege Vulnerability".

The bug was discovered 02/13/2018. The weakness was disclosed 02/13/2018 as confirmed security update guide (Website). The advisory is shared at portal.msrc.microsoft.com. The identification of this vulnerability is CVE-2018-0869 since 12/01/2017. The attack may be initiated remotely. The requirement for exploitation is a simple authentication. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue. The advisory points out:

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.

The vulnerability scanner Nessus provides a plugin with the ID 106806 (Security Updates for Microsoft SharePoint Server and Microsoft Project Server (February 2018)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110311 (Microsoft Office and Microsoft Office Services and Web Apps Security Update February 2018).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (106806). The entries 113216, 113232, 113233 and 113234 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.4
VulDB Meta Temp Score: 4.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.4
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 106806
Nessus Name: Security Updates for Microsoft SharePoint Server and Microsoft Project Server (February 2018)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

12/01/2017 🔍
02/13/2018 +74 days 🔍
02/13/2018 +0 days 🔍
02/13/2018 +0 days 🔍
02/13/2018 +0 days 🔍
02/13/2018 +0 days 🔍
02/14/2018 +1 days 🔍
02/14/2018 +0 days 🔍
02/03/2021 +1085 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: portal.msrc.microsoft.com
Researcher: Ashar Javed
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-0869 (🔍)
OVAL: 🔍

SecurityTracker: 1040376
SecurityFocus: 102963 - Microsoft SharePoint Server CVE-2018-0869 Remote Privilege Escalation Vulnerability

See also: 🔍

Entryinfo

Created: 02/14/2018 09:11
Updated: 02/03/2021 13:17
Changes: 02/14/2018 09:11 (72), 01/04/2020 16:10 (5), 02/03/2021 13:10 (2), 02/03/2021 13:17 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!