Lucene search

K
cve[email protected]CVE-2021-31172
HistoryMay 11, 2021 - 7:15 p.m.

CVE-2021-31172

2021-05-1119:15:09
web.nvd.nist.gov
81
7
cve-2021-31172
microsoft
sharepoint
server
spoofing
vulnerability
nvd

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N

7.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.7%

Microsoft SharePoint Server Spoofing Vulnerability

Affected configurations

Vulners
NVD
Node
microsoftmicrosoft_sharepoint_enterprise_server_2016Range16.0.016.0.5161.1000
OR
microsoftmicrosoft_sharepoint_server_2019Range16.0.016.0.10374.20000
OR
microsoftmicrosoft_sharepoint_foundation_2013_sp1Range15.0.015.0.5345.1000sp1
VendorProductVersionCPE
microsoftmicrosoft_sharepoint_enterprise_server_2016*cpe:2.3:a:microsoft:microsoft_sharepoint_enterprise_server_2016:*:*:*:*:*:*:*:*
microsoftmicrosoft_sharepoint_server_2019*cpe:2.3:a:microsoft:microsoft_sharepoint_server_2019:*:*:*:*:*:*:*:*
microsoftmicrosoft_sharepoint_foundation_2013_sp1*cpe:2.3:a:microsoft:microsoft_sharepoint_foundation_2013_sp1:*:sp1:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft SharePoint Enterprise Server 2016",
    "cpes": [
      "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "16.0.5161.1000",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SharePoint Server 2019",
    "cpes": [
      "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "16.0.10374.20000",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SharePoint Foundation 2013 Service Pack 1",
    "cpes": [
      "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "15.0.0",
        "lessThan": "15.0.5345.1000",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

Social References

More

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N

7.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.7%