NA

CVE-2023-29357

Published: 14/06/2023 Updated: 11/01/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

This vulnerability allows remote malicious users to bypass authentication on affected installations of Microsoft SharePoint. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ValidateTokenIssuer method. The issue results from the lack of proper verification of a cryptographic signature. An attacker can leverage this vulnerability to bypass authentication on the system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft sharepoint server 2019

Vendor Advisories

Check Point Reference: CPAI-2023-0419 Date Published: 13 Jun 2023 Severity: Critical ...

Exploits

This Metasploit module exploits two vulnerabilities in Sharepoint 2019 - an authentication bypass as noted in CVE-2023-29357 which was patched in June of 2023 and CVE-2023-24955 which was a remote command execution vulnerability patched in May of 2023 The authentication bypass allows attackers to impersonate the Sharepoint Admin user This vulnera ...

Github Repositories

Microsoft SharePoint Server Elevation of Privilege Vulnerability

πŸ›‘ Microsoft SharePoint: CVE-2023-29357 πŸ›‘ Microsoft SharePoint Server Elevation of Privilege Vulnerability πŸ“Œ Summary: This script exploits a vulnerability (CVE-2023-29357) in Microsoft SharePoint Server allowing remote attackers to escalate privileges on affected installations of Microsoft SharePoint Server While this script focuses on elevation of privilege, attackers

Recreation of the SharePoint PoC for CVE-2023-29357 in C# with lots of help from ChatGPT Build with Net Version 472 in Visual Studio 2017 Use NuGet Package manager to install any missing packages Yara rules for detection below Usage: CVE-2023-29357exe http(s)://yoursharepointlol [-v] Huge shoutout to: Jang for being very supportive

Recreation of the SharePoint PoC for CVE-2023-29357 in C# from LuemmelSec

CVE-2023-29357-ExE Recreation of the SharePoint PoC for CVE-2023-29357 in C# from LuemmelSec Usage: CVE-2023-29357exe http(s)://yoursharepointlol [-v]

CVE 2023 29357 Informations Cible SharePoint (Windows Server 2016 avec SharePoint 2019) Login : FSI\Administrateur Password : Admin123! IP : 192168564 Hostname : WIN-HEVUJ4GJMA6 Attanquant Lubuntu (Version 22043) Login : fsi Password : Admin123! IP : 192168563 Mise en place de l'e

Recent Articles

CISA tags Microsoft SharePoint RCE bug as actively exploited
BleepingComputer β€’ Sergiu Gatlan β€’ 27 Mar 2024

CISA tags Microsoft SharePoint RCE bug as actively exploited By Sergiu Gatlan March 27, 2024 12:24 PM 0 CISA warns that attackers are now exploiting a Microsoft SharePoint code injection vulnerability that can be chained with a critical privilege escalation flaw for pre-auth remote code execution attacks. Tracked as CVE-2023-24955, this SharePoint Server vulnerability enables authenticated attackers with Site Owner privileges to execute code remotely on vulnerable servers. The second flaw (...

Exploit for under-siege SharePoint vuln reportedly in hands of ransomware crew
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources It’s taken months for crims to hack together a working exploit chain

Security experts claim ransomware criminals have got their hands on a functional exploit for a nearly year-old critical Microsoft SharePoint vulnerability that was this week added to the US's must-patch list. Without specifically identifying the gang, researcher Kevin Beaumont said that at least one ransomware group has a working exploit for the critical vulnerability, which can potentially achieve remote code execution (RCE) although the US Cybersecurity and Infrastructure Security Agency (CISA...

June Patch Tuesday: VMware vuln under attack by Chinese spies, Microsoft kinda meh
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Plus: Adobe, SAP and Android push updates

Microsoft has released security updates for 78 flaws for June's Patch Tuesday, and luckily for admins, none of these are under exploit. Yesterday's critical Fortinet bug and the ongoing Progress MOVEit flaws, however, are entirely different stories, so the proverbial thoughts and prayers to the teams dealing with those messes.  Microsoft's big patch day rated six of today's fixes as critical and four of these garnered a 9.8 severity score, so let's start with those. CVE-2023-29357, a Micros...