Page 3 of 253 results (0.002 seconds)

CVSS: 6.5EPSS: 1%CPEs: 17EXPL: 0

Microsoft SharePoint Server Information Disclosure Vulnerability This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft SharePoint. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the userphoto endpoint. The issue results from the exposure of sensitive information. An attacker can leverage this vulnerability to disclose information in the context of the SharePoint server. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24954 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 8.0EPSS: 0%CPEs: 3EXPL: 0

Microsoft SharePoint Server Spoofing Vulnerability This vulnerability allows remote attackers to relay NTLM credentials on affected installations of Microsoft SharePoint. Authentication is required to exploit this vulnerability. The specific flaw exists within the implementation of the AdRotator WebControl. The issue results from the lack of proper input validation. An attacker can leverage this vulnerability to relay NTLM credentials of the service account. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24950 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

Microsoft SharePoint Server Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21717 • CWE-284: Improper Access Control •

CVSS: 9.8EPSS: 36%CPEs: 12EXPL: 6

Microsoft Word Remote Code Execution Vulnerability • https://github.com/MojithaR/CVE-2023-21716-EXPLOIT.py https://github.com/Xnuvers007/CVE-2023-21716 https://github.com/gyaansastra/CVE-2023-21716 https://github.com/JMousqueton/CVE-2023-21716 https://github.com/FeatherStark/CVE-2023-21716 https://github.com/3yujw7njai/CVE-2023-21716-POC https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21716 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 0

Microsoft SharePoint Server Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft SharePoint Server • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44693 •