Attacker Value
Very High
(1 user assessed)
Exploitability
High
(1 user assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
2

CVE-2023-29357

Disclosure Date: June 14, 2023
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Microsoft SharePoint Server Elevation of Privilege Vulnerability

Add Assessment

1
Ratings
Technical Analysis

CVE-2023-29357 is a critical vulnerability in Microsoft SharePoint Server, classified as an Elevation of Privilege (EoP) flaw. . This vulnerability allows attackers to use spoofed JSON web tokens (JWTs) to gain Administrator privileges on the SharePoint host. The exploit does not require the attacker to have any privileges or for the user to perform any action​​​

The vulnerability was identified by Nguyễn Tiến Giang (Jang) of StarLabs SG and demonstrated at ZDI’s Pwn2Own hacking contest in March 2023. In September 2023, a technical writeup of the flaw and its use in a two-bug exploit chain to achieve pre-authentication remote code execution (RCE) on the SharePoint server was published, along with proof-of-concept (PoC) code demonstrating the attack​. Write-up link: https://starlabs.sg/blog/2023/09-sharepoint-pre-auth-rce-chain/

​​

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • microsoft

Products

  • sharepoint server 2019

Exploited in the Wild

Reported by:

References

Exploit
The following exploit POCs have not been verified by Rapid7 researchers, but are sourced from: nomi-sec/PoC-in-GitHub.
Additional sources will be added here as they become relevant.
Notes: We will only add the top 3 POCs for a given CVE. POCs added here must have at least 2 GitHub stars.

Additional Info

Technical Analysis