Page 21 of 182 results (0.013 seconds)

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. Se presenta una vulnerabilidad de suplantación de identidad cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente diseñada para un servidor de SharePoint afectado, también se conoce como "Microsoft SharePoint Spoofing Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1443 •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

A remote code execution vulnerability exists in the way Microsoft SharePoint software parses specially crafted email messages, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. Se presenta una vulnerabilidad de ejecución de código remota en la manera en que el software Microsoft SharePoint analiza los mensajes de correo electrónico especialmente diseñados, también se conoce como "Microsoft SharePoint Remote Code Execution Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1444 •

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 0

A remote code execution vulnerability exists in PerformancePoint Services for SharePoint Server when the software fails to check the source markup of XML file input, aka 'PerformancePoint Services Remote Code Execution Vulnerability'. Se presenta una vulnerabilidad de ejecución de código remota en PerformancePoint Services para SharePoint Server cuando el software presenta un fallo al comprobar el marcado de origen de una entrada de archivo XML, también se conoce como "PerformancePoint Services Remote Code Execution Vulnerability" This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft SharePoint Server. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of controls in the Microsoft.PerformancePoint.Scorecards.Client module. Instantiating the ExcelDataSet control can trigger the deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the SharePoint web server process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1439 https://www.zerodayinitiative.com/advisories/ZDI-20-874 • CWE-502: Deserialization of Untrusted Data •

CVSS: 5.5EPSS: 0%CPEs: 16EXPL: 0

An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka 'Microsoft Office Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1445. Se presenta una vulnerabilidad de divulgación de información cuando el software Microsoft Office lee la memoria fuera de limites debido a una variable no inicializada, que podría revelar el contenido de la memoria, también se conoce como "Microsoft Office Information Disclosure Vulnerability". Este ID de CVE es diferente de CVE-2020-1445 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1342 • CWE-125: Out-of-bounds Read CWE-908: Use of Uninitialized Resource •

CVSS: 8.8EPSS: 86%CPEs: 88EXPL: 7

A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input, aka '.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability'. Se presenta una vulnerabilidad de ejecución de código remota en .NET Framework, Microsoft SharePoint y Visual Studio cuando el software presenta un fallo al comprobar el marcado de origen de una entrada de archivo XML, también se conoce como ".NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability" It was discovered that .NET Core did not properly check the source markup of XML files. A remote, unauthenticated attacker could possibly exploit this flaw to execute arbitrary code by sending specially crafted requests to an application parsing certain kinds of XML files or an ASP.NET Core application. Microsoft .NET Framework, Microsoft SharePoint, and Visual Studio contain a remote code execution vulnerability when the software fails to check the source markup of XML file input. Successful exploitation allows an attacker to execute code in the context of the process responsible for deserialization of the XML content. • https://www.exploit-db.com/exploits/48747 https://www.exploit-db.com/exploits/50151 http://packetstormsecurity.com/files/158694/SharePoint-DataSet-DataTable-Deserialization.html http://packetstormsecurity.com/files/158876/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html http://packetstormsecurity.com/files/163644/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1147 https://www.exploitalert.com/view-details.html?id=35992 h • CWE-502: Deserialization of Untrusted Data •