Page 9 of 100 results (0.012 seconds)

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

12 Jun 2019 — A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1032, CVE-2019-1036. Se presenta una vulnerabilidad de tipo cross-site scripting (XSS) cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente creada para un servidor de SharePoint afectado, también... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1033 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 38%CPEs: 15EXPL: 0

11 Jun 2019 — A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1035. Existe una vulnerabilidad de ejecución remota de código en el software Microsoft Word, cuando no puede manejar correctamente los objetos en la memoria, también se conoce como "Microsoft Word Remote Code Execution Vulnerability'. Este ID de CVE es diferente de CVE-2019-1035. This vulnerab... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1034 •

CVSS: 5.4EPSS: 0%CPEs: 5EXPL: 0

09 Apr 2019 — A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-0830. Se presenta una vulnerabilidad de tipo cross-site scripting (XSS) cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente creada para un servidor de SharePoint afectado, también se conoce como “Microsoft Off... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0831 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 94%CPEs: 4EXPL: 8

12 Feb 2019 — A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594. Existe una vulnerabilidad de ejecución remota de código en Microsoft SharePoint cuando el software no comprueba el marcado de origen de un paquete de una aplicación. Esto también se conoce como "Microsoft SharePoint Remote Code Execution Vulnerability". El ID... • https://www.exploit-db.com/exploits/48053 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 46%CPEs: 4EXPL: 0

12 Feb 2019 — A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0604. Existe una vulnerabilidad de ejecución remota de código en Microsoft SharePoint cuando el software no comprueba el marcado de origen de un paquete de una aplicación. Esto también se conoce como "Microsoft SharePoint Remote Code Execution Vulnerability". El ID... • http://www.securityfocus.com/bid/106866 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 33%CPEs: 15EXPL: 0

12 Dec 2018 — A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft PowerPoint cuando no gestiona correctamente objet... • http://www.securityfocus.com/bid/106104 •

CVSS: 8.8EPSS: 11%CPEs: 3EXPL: 0

12 Dec 2018 — An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted authentication request to an affected SharePoint server, aka "Microsoft SharePoint Server Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint. Existe una vulnerabilidad de elevación de privilegios de elevación de privilegios cuando Microsoft SharePoint Server no sanea correctamente una petición de autenticación especialmente manipula... • http://www.securityfocus.com/bid/106121 • CWE-20: Improper Input Validation •

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

13 Sep 2018 — An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8428. Existe una vulnerabilidad de elevación de privilegios de elevación de privilegios cuando Microsoft SharePoint Server no sanea correctamente una petición web especialmen... • http://www.securityfocus.com/bid/105221 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 23%CPEs: 15EXPL: 0

15 Aug 2018 — An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Word, Microsoft SharePoint Server, Microsoft Office Word Viewer, Microsoft Excel Viewer, Microsoft SharePoint, Microsoft Office. Existe una vulnerabilidad de divulgación de información cuando el software de Microsoft Office lee memoria fuera de límites de... • http://www.securityfocus.com/bid/104996 • CWE-125: Out-of-bounds Read CWE-908: Use of Uninitialized Resource •

CVSS: 9.3EPSS: 53%CPEs: 67EXPL: 1

11 Jul 2018 — A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka ".NET Framework Remote Code Injection Vulnerability." This affects Microsoft .NET Framework 2.0, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.7.1/4.7.2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET F... • https://github.com/quantiti/CVE-2018-8284-Sharepoint-RCE • CWE-94: Improper Control of Generation of Code ('Code Injection') •