MS.SharePoint.CVE-2019-1295.Insecure.Deserialization

description-logoDescription

This indicates an attack attempt to exploit a Insecure Deserialization vulnerability in Microsoft SharePoint.
A remote attacker may be able to exploit this vulnerability to execute arbitrary code within the context of the application, via a crafted request containing a marshalled serialized object to the vulnerable server.

affected-products-logoAffected Products

Microsoft SharePoint Enterprise Server 2016
Microsoft SharePoint Server 2019

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1295

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-09-19 14.691 Default_action:pass:drop
2019-09-10 14.684