Page 4 of 198 results (0.006 seconds)

CVSS: 8.8EPSS: 1%CPEs: 6EXPL: 0

Microsoft SharePoint Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft SharePoint Server. Este ID de CVE es diferente de CVE-2022-37961, CVE-2022-38009 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38008 •

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 0

Microsoft SharePoint Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft SharePoint Server. Este ID de CVE es diferente de CVE-2022-38008, CVE-2022-38009 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37961 •

CVSS: 8.8EPSS: 2%CPEs: 5EXPL: 0

Microsoft SharePoint Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft SharePoint This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft SharePoint. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of custom workflows. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the web service account. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35823 •

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 0

Microsoft SharePoint Server Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Microsoft SharePoint Server. Este ID de CVE es diferente de CVE-2022-30157 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30158 •

CVSS: 8.8EPSS: 5%CPEs: 4EXPL: 0

Microsoft SharePoint Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft SharePoint Server This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft SharePoint Server. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of charts. Tampering with client-side data can trigger the deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the SharePoint web server process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29108 •