// For flags

CVE-2015-6039

 

Severity Score

3.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Server 2013 SP1 and SharePoint Foundation 2013 SP1 allows remote authenticated users to inject arbitrary web script or HTML via crafted content in an Office Marketplace instance, aka "Microsoft SharePoint Security Feature Bypass Vulnerability."

Vulnerabilidad de XSS en Microsoft SharePoint Server 2013 SP1 y SharePoint Foundation 2013 SP1 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de contenido manipulado en una instancia Office Marketplace, también conocida como 'Microsoft SharePoint Security Feature Bypass Vulnerability'.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-08-14 CVE Reserved
  • 2015-10-14 CVE Published
  • 2024-06-20 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Sharepoint Foundation
Search vendor "Microsoft" for product "Sharepoint Foundation"
2013
Search vendor "Microsoft" for product "Sharepoint Foundation" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Sharepoint Server
Search vendor "Microsoft" for product "Sharepoint Server"
2013
Search vendor "Microsoft" for product "Sharepoint Server" and version "2013"
sp1
Affected