Page 6 of 27 results (0.003 seconds)

CVSS: 4.3EPSS: 54%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in Microsoft Project Server 2010 SP2 and 2013 SP1 allows remote attackers to inject arbitrary web script or HTML via a crafted request, aka "Microsoft SharePoint XSS Vulnerability." Vulnerabilidad de XSS en Microsoft Project Server 2010 SP2 y 2013 SP1 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de una solicitud manipulada, también conocido como 'vulnerabilidad de XSS en Microsoft SharePoint.' • http://www.securitytracker.com/id/1032111 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-036 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.0EPSS: 2%CPEs: 24EXPL: 0

Microsoft Windows SharePoint Services 3.0 SP3; SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013 Gold and SP1; SharePoint Foundation 2010 SP1 and SP2 and 2013 Gold and SP1; Project Server 2010 SP1 and SP2 and 2013 Gold and SP1; Web Applications 2010 SP1 and SP2; Office Web Apps Server 2013 Gold and SP1; SharePoint Server 2013 Client Components SDK; and SharePoint Designer 2007 SP3, 2010 SP1 and SP2, and 2013 Gold and SP1 allow remote authenticated users to execute arbitrary code via crafted page content, aka "SharePoint Page Content Vulnerability." Microsoft Windows SharePoint Services 3.0 SP3; SharePoint Server 2007 SP3, 2010 SP1 y SP2 y 2013 Gold y SP1; SharePoint Foundation 2010 SP1 y SP2 y 2013 Gold y SP1; Project Server 2010 SP1 y SP2 y 2013 Gold y SP1; Web Applications 2010 SP1 y SP2; Office Web Apps Server 2013 Gold y SP1; SharePoint Server 2013 Client Components SDK y SharePoint Designer 2007 SP3, 2010 SP1 y SP2 y 2013 Gold y SP1 permiten a usuarios remotos autenticados ejecutar código arbitrario a través de contenido manipulado de una página, también conocido como 'vulnerabilidad de contenido de página de SharePoint.' • http://www.securitytracker.com/id/1030227 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-022 • CWE-94: Improper Control of Generation of Code ('Code Injection') •