Page 14 of 182 results (0.012 seconds)

CVSS: 4.4EPSS: 0%CPEs: 4EXPL: 0

<p>An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages. An attacker who took advantage of this information disclosure could view the folder path of scripts loaded on the page.</p> <p>To take advantage of the vulnerability, an attacker would require access to the specific SharePoint page affected by this vulnerability.</p> <p>The security update addresses the vulnerability by correcting how scripts are referenced on some SharePoint pages.</p> Se presenta una vulnerabilidad de divulgación de información cuando Microsoft SharePoint Server divulga inapropiadamente su estructura de carpetas al renderizar páginas web específicas, también se conoce como "Microsoft SharePoint Information Disclosure Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16942 •

CVSS: 7.8EPSS: 1%CPEs: 18EXPL: 0

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16929 https://www.zerodayinitiative.com/advisories/ZDI-20-1251 • CWE-416: Use After Free •

CVSS: 9.9EPSS: 1%CPEs: 4EXPL: 0

<p>A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p> <p>Exploitation of this vulnerability requires that a user access a susceptible API on an affected version of SharePoint with specially-formatted input.</p> <p>The security update addresses the vulnerability by correcting how SharePoint handles deserialization of untrusted data.</p> Se presenta una vulnerabilidad de ejecución de código remota en Microsoft SharePoint donde las API no están protegidas apropiadamente de una entrada de datos no seguros, también se conoce como "Microsoft SharePoint Remote Code Execution Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1595 • CWE-494: Download of Code Without Integrity Check •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

<p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p> <p>Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.</p> <p>The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.</p> Se presenta una vulnerabilidad de ejecución de código remota en Microsoft SharePoint cuando el software presenta un fallo al comprobar el código fuente de un paquete de aplicación, también se conoce como "Microsoft SharePoint Remote Code Execution Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1576 • CWE-494: Download of Code Without Integrity Check •

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

<p>A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.</p> <p>The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.</p> <p>The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1514 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •