Page 24 of 226 results (0.007 seconds)

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-1104, CVE-2020-1105. Existe una vulnerabilidad de suplantación de identidad cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente diseñada para un servidor de SharePoint afectado, también se conoce como "Microsoft SharePoint Spoofing Vulnerability". Este ID de CVE es diferente de CVE-2020-1104, CVE-2020-1105. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1107 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-1105, CVE-2020-1107. Existe una vulnerabilidad de suplantación de identidad cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente diseñada para un servidor de SharePoint afectado, también se conoce como "Microsoft SharePoint Spoofing Vulnerability". Este ID de CVE es diferente de CVE-2020-1105, CVE-2020-1107. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1104 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

An information disclosure vulnerability exists where certain modes of the search function in Microsoft SharePoint Server are vulnerable to cross-site search attacks (a variant of cross-site request forgery, CSRF).When users are simultaneously logged in to Microsoft SharePoint Server and visit a malicious web page, the attacker can, through standard browser functionality, induce the browser to invoke search queries as the logged in user, aka 'Microsoft SharePoint Information Disclosure Vulnerability'. Se presenta una vulnerabilidad de divulgación de información donde determinados modos de la función search en Microsoft SharePoint Server son vulnerables a ataques de tipo cross-site search (una variante de cross-site request forgery, CSRF). Cuando los usuarios inician sesión simultáneamente en Microsoft SharePoint Server y visitan un página web maliciosa, el atacante puede, por medio de la funcionalidad standard browser, inducir al navegador a invocar consultas de búsqueda como el usuario registrado, también se conoce como "Microsoft SharePoint Information Disclosure Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1103 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1099, CVE-2020-1100, CVE-2020-1106. Existe una vulnerabilidad de tipo cross-site-scripting (XSS) cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente diseñada para un servidor SharePoint afectado, también se conoce como "Microsoft Office SharePoint XSS Vulnerability". Este ID de CVE es diferente de CVE-2020-1099, CVE-2020-1100, CVE-2020-1106. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1101 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1099, CVE-2020-1101, CVE-2020-1106. Existe una vulnerabilidad de tipo cross-site-scripting (XSS) cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente diseñada para un servidor SharePoint afectado, también se conoce como "Microsoft Office SharePoint XSS Vulnerability". Este ID de CVE es diferente de CVE-2020-1099, CVE-2020-1101, CVE-2020-1106. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1100 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •