Vulnerability Name: | CVE-2020-1439 (CCN-184276) | ||||||||||||
Assigned: | 2019-11-04 | ||||||||||||
Published: | 2020-07-14 | ||||||||||||
Updated: | 2020-07-23 | ||||||||||||
Summary: | A remote code execution vulnerability exists in PerformancePoint Services for SharePoint Server when the software fails to check the source markup of XML file input, aka 'PerformancePoint Services Remote Code Execution Vulnerability'. | ||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-502 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2020-1439 Source: XF Type: UNKNOWN ms-sharepoint-cve20201439-code-exec(184276) Source: CCN Type: Microsoft Security TechCenter - July 2020 PerformancePoint Services Remote Code Execution Vulnerability Source: MISC Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1439 Source: CCN Type: ZDI-20-874 Microsoft SharePoint Scorecards Deserialization of Untrusted Data Remote Code Execution Vulnerability Source: MISC Type: Third Party Advisory https://www.zerodayinitiative.com/advisories/ZDI-20-874/ | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |