182 results (0.005 seconds)

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft SharePoint Server Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft SharePoint Server. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38177 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.8EPSS: 21%CPEs: 3EXPL: 1

Microsoft SharePoint Server Remote Code Execution Vulnerability This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft SharePoint. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the GenerateProxyAssembly method. The issue results from the lack of proper validation of a user-supplied string before using it to execute C# code. An attacker can leverage this vulnerability to execute code in the context of SharePoint farm service account. Microsoft SharePoint Server contains a code injection vulnerability that allows an authenticated attacker with Site Owner privileges to execute code remotely. • https://github.com/former-farmer/CVE-2023-24955-PoC https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24955 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.5EPSS: 1%CPEs: 17EXPL: 0

Microsoft SharePoint Server Information Disclosure Vulnerability This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft SharePoint. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the userphoto endpoint. The issue results from the exposure of sensitive information. An attacker can leverage this vulnerability to disclose information in the context of the SharePoint server. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24954 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 8.0EPSS: 0%CPEs: 3EXPL: 0

Microsoft SharePoint Server Spoofing Vulnerability This vulnerability allows remote attackers to relay NTLM credentials on affected installations of Microsoft SharePoint. Authentication is required to exploit this vulnerability. The specific flaw exists within the implementation of the AdRotator WebControl. The issue results from the lack of proper input validation. An attacker can leverage this vulnerability to relay NTLM credentials of the service account. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24950 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

Microsoft SharePoint Server Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21717 • CWE-284: Improper Access Control •