CVE-2017-11777

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
Microsoft SharePoint Enterprise Server 2013 SP1 and Microsoft SharePoint Enterprise Server 2016 allow an attacker to exploit a cross-site scripting (XSS) vulnerability by sending a specially crafted request to an affected SharePoint server, due to how SharePoint Server sanitizes web requests, aka "Microsoft Office SharePoint XSS Vulnerability". This CVE ID is unique from CVE-2017-11775 and CVE-2017-11820.
Overview
  • CVE ID
  • CVE-2017-11777
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-10-13T13:29:00
  • Last Modified Date
  • 2017-10-20T13:27:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11777 Patch Vendor Advisory
http://www.securitytracker.com/id/1039540 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/101155 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:13:32 Added to TrackCVE
2022-12-02 21:55:04 2017-10-13T13:29Z 2017-10-13T13:29:00 CVE Published Date updated
2022-12-02 21:55:04 2017-10-20T13:27:00 CVE Modified Date updated
2022-12-02 21:55:04 Analyzed Vulnerability Status updated