
CVE-2025-47172 – Microsoft SharePoint Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-47172
10 Jun 2025 — Improper neutralization of special elements used in an sql command ('sql injection') in Microsoft Office SharePoint allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47172 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2025-47169 – Microsoft Word Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-47169
10 Jun 2025 — Heap-based buffer overflow in Microsoft Office Word allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47169 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-47168 – Microsoft Word Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-47168
10 Jun 2025 — Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47168 • CWE-416: Use After Free •

CVE-2025-47166 – Microsoft SharePoint Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-47166
10 Jun 2025 — Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47166 • CWE-502: Deserialization of Untrusted Data •

CVE-2025-47163 – Microsoft SharePoint Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-47163
10 Jun 2025 — Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47163 • CWE-502: Deserialization of Untrusted Data •

CVE-2025-30384 – Microsoft SharePoint Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-30384
13 May 2025 — Deserialization of untrusted data in Microsoft Office SharePoint allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30384 • CWE-502: Deserialization of Untrusted Data •

CVE-2025-30382 – Microsoft SharePoint Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-30382
13 May 2025 — Deserialization of untrusted data in Microsoft Office SharePoint allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30382 • CWE-502: Deserialization of Untrusted Data •

CVE-2025-30378 – Microsoft SharePoint Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-30378
13 May 2025 — Deserialization of untrusted data in Microsoft Office SharePoint allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30378 • CWE-502: Deserialization of Untrusted Data •

CVE-2025-29976 – Microsoft SharePoint Server Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-29976
13 May 2025 — Improper privilege management in Microsoft Office SharePoint allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29976 • CWE-269: Improper Privilege Management •

CVE-2025-29820 – Microsoft Word Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-29820
08 Apr 2025 — Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29820 • CWE-416: Use After Free •