ID CVE-2014-0251
Summary Microsoft Windows SharePoint Services 3.0 SP3; SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013 Gold and SP1; SharePoint Foundation 2010 SP1 and SP2 and 2013 Gold and SP1; Project Server 2010 SP1 and SP2 and 2013 Gold and SP1; Web Applications 2010 SP1 and SP2; Office Web Apps Server 2013 Gold and SP1; SharePoint Server 2013 Client Components SDK; and SharePoint Designer 2007 SP3, 2010 SP1 and SP2, and 2013 Gold and SP1 allow remote authenticated users to execute arbitrary code via crafted page content, aka "SharePoint Page Content Vulnerability."
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:office_web_apps_server:2013:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_web_apps_server:2013:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:project_server:2010:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:project_server:2010:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:project_server:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:project_server:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:project_server:2013:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:project_server:2013:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:project_server:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:project_server:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_designer:2007:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_designer:2007:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_designer:2010:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_designer:2010:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_designer:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_designer:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_designer:2013:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_designer:2013:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_designer:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_designer:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_foundation:2013:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_foundation:2013:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_server:2007:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_server:2007:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_server:2010:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_server:2010:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_server:2013:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_server:2013:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_server_client_components_sdk:2013:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_server_client_components_sdk:2013:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_services:3.0:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_services:3.0:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:web_applications:2010:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:web_applications:2010:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:web_applications:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:web_applications:2010:sp2:*:*:*:*:*:*
CVSS
Base: 9.0 (as of 12-10-2018 - 22:05)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:C/I:C/A:C
msbulletin via4
bulletin_id MS14-022
bulletin_url
date 2014-05-13T00:00:00
impact Remote Code Execution
knowledgebase_id 2952166
knowledgebase_url
severity Critical
title Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution
refmap via4
sectrack 1030227
Last major update 12-10-2018 - 22:05
Published 14-05-2014 - 11:13
Last modified 12-10-2018 - 22:05
Back to Top