Microsoft SharePoint Foundation 2010 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.3$0-$5k0.00

A vulnerability was found in Microsoft SharePoint Foundation 2010 (Groupware Software) and classified as problematic. This issue affects some unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in Microsoft Office SharePoint Server 2010, Windows SharePoint Services 2.0 and 3.0 SP2, and SharePoint Foundation 2010 allows remote attackers to inject arbitrary web script or HTML via the URI, aka "SharePoint XSS Vulnerability."

The weakness was disclosed 09/15/2011 by Jim LaValley with LaValley Consulting (Website). It is possible to read the advisory at us-cert.gov. The identification of this vulnerability is CVE-2011-1893 since 05/04/2011. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 56177 (MS11-074: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2451858)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110159 (Microsoft SharePoint Elevation of Privilege Vulnerability (MS11-074)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 11532.

The vulnerability is also documented in the databases at X-Force (68840), Tenable (56177), SecurityFocus (BID 49004†) and Vulnerability Center (SBV-33224†).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.3

VulDB Base Score: 4.3
VulDB Temp Score: 4.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 56177
Nessus Name: MS11-074: Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2451858)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 902625
OpenVAS Name: Microsoft SharePoint Multiple Privilege Escalation Vulnerabilities (2451858)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

05/04/2011 🔍
09/13/2011 +132 days 🔍
09/13/2011 +0 days 🔍
09/14/2011 +1 days 🔍
09/15/2011 +1 days 🔍
09/15/2011 +0 days 🔍
03/23/2015 +1285 days 🔍
11/20/2021 +2434 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: us-cert.gov
Researcher: Jim LaValley
Organization: LaValley Consulting
Status: Not defined

CVE: CVE-2011-1893 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 68840
SecurityFocus: 49004 - Microsoft SharePoint CVE-2011-1893 Cross Site Scripting Vulnerability
Vulnerability Center: 33224 - [MS11-074] Microsoft Office SharePoint Cross Site Scripting Vulnerability, Medium

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/20/2021 06:17
Changes: 03/23/2015 16:50 (66), 04/01/2017 10:26 (13), 11/20/2021 06:17 (4)
Complete: 🔍
Cache ID: 18:8D1:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!