Page 5 of 253 results (0.004 seconds)

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 0

Microsoft SharePoint Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft SharePoint Server. Este ID de CVE es diferente de CVE-2022-41036, CVE-2022-41037, CVE-2022-41038 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38053 •

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 0

Microsoft SharePoint Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft SharePoint Server. Este ID de CVE es diferente de CVE-2022-37961, CVE-2022-38008 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38009 •

CVSS: 8.8EPSS: 1%CPEs: 6EXPL: 0

Microsoft SharePoint Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft SharePoint Server. Este ID de CVE es diferente de CVE-2022-37961, CVE-2022-38009 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38008 •

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 0

Microsoft SharePoint Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft SharePoint Server. Este ID de CVE es diferente de CVE-2022-38008, CVE-2022-38009 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37961 •

CVSS: 8.8EPSS: 2%CPEs: 5EXPL: 0

Microsoft SharePoint Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft SharePoint This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft SharePoint. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of custom workflows. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the web service account. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35823 •