Microsoft SharePoint Server 2016 < 16.0.5161.1000 多個弱點

high Web App Scanning Plugin ID 112933

概要

Microsoft SharePoint Server 2016 < 16.0.5161.1000 多個弱點

說明

根據應用程式自我報告的版本號,遠端主機上執行的 Microsoft SharePoint 應用程式會受到多個弱點影響。

請注意,掃描程式並未測試這些問題,而是僅依據應用程式自我報告的版本號碼做出判斷。

解決方案

升級至 Microsoft SharePoint Server 2016 build 16.0.5161.1000 或更新版本。

另請參閱

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26418

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28474

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28478

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31171

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31172

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31173

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31181

Plugin 詳細資訊

嚴重性: High

ID: 112933

類型: remote

已發布: 2021/8/31

已更新: 2023/3/14

掃描範本: api, basic, full, pci, scan

風險資訊

VPR

風險因素: High

分數: 7.4

CVSS v2

風險因素: Medium

基本分數: 6.5

媒介: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS 評分資料來源: CVE-2021-28474

CVSS v3

風險因素: High

基本分數: 8.8

媒介: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS 評分資料來源: CVE-2021-28474

弱點資訊

CPE: cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2021/5/11

弱點發布日期: 2021/5/11

參考資訊

CVE: CVE-2021-26418, CVE-2021-28474, CVE-2021-28478, CVE-2021-31171, CVE-2021-31172, CVE-2021-31173, CVE-2021-31181

CWE: 200, 436, 77, 863

OWASP: 2010-A1, 2010-A6, 2010-A8, 2013-A1, 2013-A5, 2013-A7, 2013-A9, 2017-A1, 2017-A5, 2017-A6, 2017-A9, 2021-A1, 2021-A3, 2021-A4, 2021-A6

WASC: HTTP Response Smuggling, Information Leakage, Insufficient Authorization, OS Commanding

CAPEC: 116, 13, 136, 15, 169, 183, 22, 224, 248, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 40, 43, 472, 497, 508, 573, 574, 575, 576, 577, 59, 60, 616, 643, 646, 651, 75, 76, 79

DISA STIG: APSC-DV-000460, APSC-DV-002510, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-15

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.3.8, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.1, 3.2-6.5.8