IQID:23253 HTTP Microsoft SharePoint WebPart Interpretation Conflict Remote Code Execution S

IQID: 23253 - July 2021

The EditingPageParser.VerifyControlOnSafeList method fails to properly validate user supplied data. This can be leveraged by an attacker to leak sensitive information in rendered-preview content. This module will leak the ViewState validation key and then use it to sign a crafted object that will trigger code execution when deserialized. Tested against SharePoint 2019 and SharePoint 2016, both on Windows Server 2016.

A Full Description is available for this threat, please sign in for access to Full Description.

Sign In

 

Attack Data

Attack Data is available for this threat, please sign in for access to Attack Data.

Sign In

 

CVSS Information

CVSS Information is available for this threat, please sign in for access to CVSS Information.

Sign In

 

Date

Date Information is available for this threat, please sign in for access to Date Information.

Sign In

 

External Resources

External resources are available for this threat, please sign in for access to external resources.

Sign In

 

Security Rule

A security rule is available to identify this threat, please sign in for access to security rules.


 

Permalink

Link directly to this page.

http://www.idappcom.com/db/?23253