Deserialization of Untrusted Data in Microsoft SharePoint



Published: 2024-07-09 | Updated: 2024-10-22
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-38094
CWE-ID CWE-502
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Microsoft SharePoint Server
Server applications / Application servers

Microsoft SharePoint Server Subscription Edition
Server applications / Application servers

Microsoft SharePoint Enterprise Server
Server applications / Application servers

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU93998

Risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2024-38094

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data in Microsoft SharePoint. A remote administrator can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server: 2019

Microsoft SharePoint Server Subscription Edition: All versions

Microsoft SharePoint Enterprise Server: 2016

CPE2.3 External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38094


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###