Page 25 of 182 results (0.010 seconds)

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

An information disclosure vulnerability exists where certain modes of the search function in Microsoft SharePoint Server are vulnerable to cross-site search attacks (a variant of cross-site request forgery, CSRF).When users are simultaneously logged in to Microsoft SharePoint Server and visit a malicious web page, the attacker can, through standard browser functionality, induce the browser to invoke search queries as the logged in user, aka 'Microsoft SharePoint Information Disclosure Vulnerability'. Se presenta una vulnerabilidad de divulgación de información donde determinados modos de la función search en Microsoft SharePoint Server son vulnerables a ataques de tipo cross-site search (una variante de cross-site request forgery, CSRF). Cuando los usuarios inician sesión simultáneamente en Microsoft SharePoint Server y visitan un página web maliciosa, el atacante puede, por medio de la funcionalidad standard browser, inducir al navegador a invocar consultas de búsqueda como el usuario registrado, también se conoce como "Microsoft SharePoint Information Disclosure Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1103 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1099, CVE-2020-1100, CVE-2020-1106. Existe una vulnerabilidad de tipo cross-site-scripting (XSS) cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente diseñada para un servidor SharePoint afectado, también se conoce como "Microsoft Office SharePoint XSS Vulnerability". Este ID de CVE es diferente de CVE-2020-1099, CVE-2020-1100, CVE-2020-1106. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1101 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1100, CVE-2020-1101, CVE-2020-1106. Existe una vulnerabilidad de tipo cross-site-scripting (XSS) cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente diseñada para un servidor SharePoint afectado, también se conoce como "Microsoft Office SharePoint XSS Vulnerability". Este ID de CVE es diferente de CVE-2020-1100, CVE-2020-1101, CVE-2020-1106. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1099 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1099, CVE-2020-1101, CVE-2020-1106. Existe una vulnerabilidad de tipo cross-site-scripting (XSS) cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente diseñada para un servidor SharePoint afectado, también se conoce como "Microsoft Office SharePoint XSS Vulnerability". Este ID de CVE es diferente de CVE-2020-1099, CVE-2020-1101, CVE-2020-1106. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1100 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls, aka 'Microsoft SharePoint Server Remote Code Execution Vulnerability'. Existe una vulnerabilidad de ejecución de código remota en Microsoft SharePoint Server cuando falla al identificar y filtrar apropiadamente los controles web ASP.Net no seguros, también se conoce como "Microsoft SharePoint Server Remote Code Execution Vulnerability". • https://nvidia.custhelp.com/app/answers/detail/a_id/5147 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1069 • CWE-476: NULL Pointer Dereference •