Page 13 of 106 results (0.006 seconds)

CVSS: 4.3EPSS: 27%CPEs: 6EXPL: 1

Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013 allows remote attackers to inject arbitrary web script or HTML via a crafted request, aka "SharePoint XSS Vulnerability." Vulnerabilidad XSS en Microsoft SharePoint Server 2007 SP3, 2010 SP1 y SP2, y 2013 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a través de una petición manipulada. Aka "SharePoint XSS Vulnerability." • https://www.exploit-db.com/exploits/28238 http://www.us-cert.gov/ncas/alerts/TA13-253A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18750 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 51%CPEs: 10EXPL: 0

Microsoft SharePoint Portal Server 2003 SP3 and SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013 do not properly process unassigned workflows, which allows remote attackers to cause a denial of service (W3WP process hang) via a crafted URL, aka "SharePoint Denial of Service Vulnerability." Microsoft SharePoint Portal Server 2003 SP3 y SharePoint Server 2007 SP3, 2010 SP1 y SP2, y 2013 no procesan correctamente flujos de trabajo no asignados, lo cual permite a atacantes remotos causar denegación de servicio (W3WP cuelgue de proceso) a través de una URL manipulada, también conocido como "Vulnerabilidad de Denegación de Servicio en SharePoint". • http://www.us-cert.gov/ncas/alerts/TA13-253A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19036 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 91%CPEs: 10EXPL: 0

The default configuration of Microsoft SharePoint Portal Server 2003 SP3, SharePoint Server 2007 SP3 and 2010 SP1 and SP2, and Office Web Apps 2010 does not set the EnableViewStateMac attribute, which allows remote attackers to execute arbitrary code by leveraging an unassigned workflow, aka "MAC Disabled Vulnerability." Microsoft SharePoint Portal Server 2003 SP3, SharePoint Server 2007 SP3 y 2010 SP1 y SP2, y Office Web Apps 2010 no establecen el atributo EnableViewStateMac apropiadamete, lo que permite a atacantes remotos ejecutar código a discrección aprovechando un flujo de trabajo no asignado, tambien conocida como "Vulnerabilidad de MAC Deshabilitada". • http://www.us-cert.gov/ncas/alerts/TA13-253A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-105 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19040 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 73%CPEs: 12EXPL: 0

Microsoft Word Automation Services in SharePoint Server 2010 SP1 and SP2, Word Web App 2010 SP1 and SP2 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1 and SP2, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability." Microsoft Word Automation Services en SharePoint Server 2010 SP1 y SP2, Word Web App 2010 SP1 y SP2 en Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1 y SP2, Office Compatibility Pack SP3, y Word Viewer permite a atacantes remotos ejecutar código a discrección o causar una denegación de servicio (corrupción de memoria) a través de un documento de Office manipulado, tambien conocida como "Vulnerabilidad de Corrupción de Memoria en Word". • http://www.us-cert.gov/ncas/alerts/TA13-253A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-072 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18741 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18942 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 57%CPEs: 13EXPL: 0

Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3848, CVE-2013-3849, and CVE-2013-3858. Microsoft Word Automation Services en SharePoint Server 2010 SP1, Word Web App 2010 SP1 en Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, y Word Viewer permiten a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de un documento de Office manipulado. Aka "Word Memory Corruption Vulnerability", una vulnerabilidad diferente de CVE-2013-3848, CVE-2013-3849, y CVE-2013-3858. • http://www.us-cert.gov/ncas/alerts/TA13-253A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-072 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18749 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18988 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •