Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

CISA: Second SharePoint Flaw Disclosed at Pwn2Own Exploited in Attacks

CISA says a second SharePoint vulnerability demonstrated last year at Pwn2Own, CVE-2023-24955, has been exploited in the wild.

CISA known exploited vulnerabilites

The US cybersecurity agency CISA on Tuesday added a second SharePoint flaw demonstrated last year at a Pwn2Own hacking competition to its Known Exploited Vulnerabilities (KEV) list.

The flaw, tracked as CVE-2023-24955, was demonstrated by the Star Labs team in March 2023 at Pwn2Own Vancouver alongside CVE-2023-29357. This two-bug exploit chain, which allows unauthenticated remote code execution on SharePoint servers with elevated privileges, earned the Star Labs team $100,000 at Pwn2Own. 

CVE-2023-24955 and CVE-2023-29357 were patched by Microsoft with SharePoint updates released in May and June 2023, respectively. 

The Star Labs researchers disclosed their findings in September and released a PoC exploit in mid-December.

Less than one month later, CISA added CVE-2023-29357 to its KEV catalog. Now, the second vulnerability that is part of the exploit chain, CVE-2023-24955, has also been added to the list.

No information is publicly available on the attacks exploiting these vulnerabilities, which are presumably chained by threat actors. CISA’s entry in the KEV list does reveal that the attacks the agency is aware of do not involve ransomware. 

Microsoft’s advisories for CVE-2023-24955 and CVE-2023-29357 have yet to be updated to inform customers about in-the-wild exploitation, but both have an exploitation assessment of ‘exploitation more likely’. 

CISA’s KEV catalog currently includes four SharePoint vulnerabilities that have been exploited in the wild since 2019. The latest entry, CVE-2023-24955, needs to be addressed by government organizations until April 16.

Advertisement. Scroll to continue reading.

Related: Microsoft SharePoint Vulnerability Exploited in the Wild

Related: CISA Warns of Pixel Phone Vulnerability Exploitation

Related: CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks

Related: CISA Warns of Roundcube Webmail Vulnerability Exploitation

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.