[ authorization ] [ registration ] [ Ripristina ]
Contattaci
Ci puoi contattare tramite:
0day.today Exploits Market and 0day Exploits Database

Microsoft SharePoint Unsafe Control And ViewState Remote Code Execution Exploit

[ 0Day-ID-36442 ]
Titolo
Microsoft SharePoint Unsafe Control And ViewState Remote Code Execution Exploit [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
Data inserimento
Categoria
Piattaforma
Verificato
Prezzo
FREE
Rischio
[
Security Risk Critical
]
Rel. releases
Descrizione
The EditingPageParser.VerifyControlOnSafeList method fails to properly validate user supplied data. This can be leveraged by an attacker to leak sensitive information in rendered-preview content. This module will leak the ViewState validation key and then use it to sign a crafted object that will trigger code execution when deserialized. Tested against SharePoint 2019 and SharePoint 2016, both on Windows Server 2016.
CVE
CVE-2021-31181
Other Information
Abuses
0
Commenti
0
Visualizzazioni
9 523
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
FREE
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
Autore
BL
29
Exploits
1633
Lettori
57
[ Commenti: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

Entra o registrati per lasciare un commento