Microsoft SharePoint Server 2010 SP2/2013 SP1/2016/2019 Markup Application Package code download

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.8$0-$5k0.00

A vulnerability, which was classified as critical, was found in Microsoft SharePoint Server 2010 SP2/2013 SP1/2016/2019 (Groupware Software). This affects an unknown code block of the component Markup Handler. The manipulation as part of a Application Package leads to a code download vulnerability. CWE is classifying the issue as CWE-494. The product downloads source code or an executable from a remote location and executes the code without sufficiently verifying the origin and integrity of the code. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1200, CVE-2020-1210, CVE-2020-1452, CVE-2020-1576, CVE-2020-1595.

The weakness was released 09/08/2020 as confirmed security update guide (Website). It is possible to read the advisory at portal.msrc.microsoft.com. The public release was coordinated with Microsoft. This vulnerability is uniquely identified as CVE-2020-1453. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1495 according to MITRE ATT&CK. The advisory points out:

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

Entries connected to this vulnerability are available at 160854 and 160850.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.2
VulDB Meta Temp Score: 8.1

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 8.6
Vendor Vector (Microsoft): 🔍

NVD Base Score: 8.6
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code download
CWE: CWE-494
ATT&CK: T1495

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

11/04/2019 🔍
09/08/2020 +309 days 🔍
09/08/2020 +0 days 🔍
09/08/2020 +0 days 🔍
11/13/2020 +66 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: portal.msrc.microsoft.com
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2020-1453 (🔍)
See also: 🔍

Entryinfo

Created: 09/09/2020 00:06
Updated: 11/13/2020 14:23
Changes: 09/09/2020 00:06 (54), 09/09/2020 00:11 (17), 11/12/2020 07:48 (1), 11/13/2020 14:23 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!