Known Exploited Vulnerability
7.8
HIGH
CVE-2020-1147
Microsoft .NET Framework, SharePoint, and Visual S - [Actively Exploited]
Description

A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input, aka '.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability'.

INFO

Published Date :

July 14, 2020, 11:15 p.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft .NET Framework, Microsoft SharePoint, and Visual Studio contain a remote code execution vulnerability when the software fails to check the source markup of XML file input. Successful exploitation allows an attacker to execute code in the context of the process responsible for deserialization of the XML content.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-1147 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-1147 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft sharepoint_enterprise_server
2 Microsoft .net_framework
3 Microsoft .net_core
4 Microsoft sharepoint_server
5 Microsoft visual_studio_2017
6 Microsoft visual_studio_2019
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-1147.

URL Resource
http://packetstormsecurity.com/files/158694/SharePoint-DataSet-DataTable-Deserialization.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/158876/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/163644/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1147 Patch Vendor Advisory
https://www.exploitalert.com/view-details.html?id=35992 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C#

Updated: 2 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2024, 7:41 p.m. This repo has been linked 17 different CVEs too.

None

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 27, 2024, 3:28 p.m. This repo has been linked 22 different CVEs too.

None

C#

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 25, 2024, 3:15 p.m. This repo has been linked 17 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

差异:输出macos 能运行的工具

C#

Updated: 9 months, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : Nov. 30, 2023, 6:16 a.m. This repo has been linked 17 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 157 different CVEs too.

None

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 153 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 1 month, 1 week ago
23 stars 3 fork 3 watcher
Born at : June 30, 2021, 6:25 a.m. This repo has been linked 5 different CVEs too.

None

Python XSLT

Updated: 1 month ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

Customized templates originally pulled from `projectdiscovery/nuclei-templates`

Python

Updated: 2 months, 3 weeks ago
5 stars 0 fork 0 watcher
Born at : March 11, 2021, 1:56 a.m. This repo has been linked 174 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

None

PowerShell Python C# ASP Shell Dockerfile Ruby Assembly Makefile JavaScript

Updated: 3 years, 3 months ago
0 stars 1 fork 1 watcher
Born at : Aug. 30, 2020, 5:12 p.m. This repo has been linked 7 different CVEs too.

myscan 被动扫描

burpsuite myscan security-tools passive-vulnerability-scanner

Python HTML JavaScript

Updated: 1 month, 1 week ago
654 stars 146 fork 146 watcher
Born at : March 16, 2020, 3:50 a.m. This repo has been linked 56 different CVEs too.

Deserialization payload generator for a variety of .NET formatters

C#

Updated: 2 weeks ago
3161 stars 459 fork 459 watcher
Born at : Sept. 18, 2017, 5:48 p.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1147 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1147 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo NVD-CWE-Other
  • Modified Analysis by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/158694/SharePoint-DataSet-DataTable-Deserialization.html No Types Assigned http://packetstormsecurity.com/files/158694/SharePoint-DataSet-DataTable-Deserialization.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/158876/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/158876/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/163644/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/163644/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploitalert.com/view-details.html?id=35992 No Types Assigned https://www.exploitalert.com/view-details.html?id=35992 Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 23, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163644/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.exploitalert.com/view-details.html?id=35992 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158876/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 31, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158694/SharePoint-DataSet-DataTable-Deserialization.html [No Types Assigned]
  • Reanalysis by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (including) 15.9 *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (including) 16.6 *cpe:2.3:o:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (including) 15.9 *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (including) 16.6
  • Initial Analysis by [email protected]

    Jul. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1147 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1147 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:.net_core:2.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_core:3.1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (including) 15.9 *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (including) 16.6 *cpe:2.3:o:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1147 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1147 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

86.18 }} -2.46%

score

0.98639

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability