Page 23 of 218 results (0.012 seconds)

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft Project Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8252. Existe una vulnerabilidad de elevación de privilegios de elevación de privilegios cuando Microsoft SharePoint Server no sanea correctamente una petición web especialmente manipulada enviada a un servidor SharePoint afectado. Esto también se conoce como "Microsoft SharePoint Elevation of Privilege Vulnerability." • http://www.securityfocus.com/bid/104325 http://www.securitytracker.com/id/1041106 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8254 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 3%CPEs: 4EXPL: 0

An information disclosure vulnerability exists in Outlook when a message is opened, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Word, Microsoft Office. Existe una vulnerabilidad de divulgación de información en Outlook cuando se abre un mensaje. Esto también se conoce como "Microsoft Outlook Information Disclosure Vulnerability". Esto afecta a Word y Microsoft Office. • http://www.securityfocus.com/bid/104051 http://www.securitytracker.com/id/1040852 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8160 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 29%CPEs: 13EXPL: 0

A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability." This affects Microsoft Word, Word, Microsoft Office, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8157, CVE-2018-8158. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Office cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Office Remote Code Execution Vulnerability". • http://www.securityfocus.com/bid/104052 http://www.securitytracker.com/id/1040853 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8161 •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8149, CVE-2018-8155, CVE-2018-8156. Existe una vulnerabilidad de elevación de privilegios de elevación de privilegios cuando Microsoft SharePoint Server no sanea correctamente una petición web especialmente manipulada enviada a un servidor SharePoint afectado. Esto también se conoce como "Microsoft SharePoint Elevation of Privilege Vulnerability." • http://www.securityfocus.com/bid/104067 http://www.securitytracker.com/id/1040856 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8168 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8155, CVE-2018-8156, CVE-2018-8168. Existe una vulnerabilidad de elevación de privilegios de elevación de privilegios cuando Microsoft SharePoint Server no sanea correctamente una petición web especialmente manipulada enviada a un servidor SharePoint afectado. Esto también se conoce como "Microsoft SharePoint Elevation of Privilege Vulnerability." • http://www.securityfocus.com/bid/104036 http://www.securitytracker.com/id/1040856 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8149 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •