Vulnerability CVE-2019-1261


Published: 2019-09-11   Modified: 2019-09-12

Description:
A spoofing vulnerability exists in Microsoft SharePoint when it improperly handles requests to authorize applications, resulting in cross-site request forgery (CSRF).To exploit this vulnerability, an attacker would need to create a page specifically designed to cause a cross-site request, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1259.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Microsoft -> Sharepoint enterprise server 
Microsoft -> Sharepoint foundation 
Microsoft -> Sharepoint server 

 References:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1261

Copyright 2024, cxsecurity.com

 

Back to Top