218 results (0.012 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

11 Jun 2024 — Microsoft SharePoint Server Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft SharePoint Server • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30100 • CWE-426: Untrusted Search Path •

CVSS: 7.8EPSS: 2%CPEs: 14EXPL: 0

13 Apr 2021 — Microsoft Word Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Word This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DOC files. The issue results from the lack of validating the existence of an object prior to performi... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28453 •

CVSS: 6.5EPSS: 1%CPEs: 4EXPL: 0

13 Apr 2021 — Microsoft SharePoint Denial of Service Vulnerability Una Actualización de una Denegación de Servicio de Microsoft SharePoint • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28450 •

CVSS: 8.8EPSS: 5%CPEs: 4EXPL: 0

11 Mar 2021 — Microsoft SharePoint Server Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft SharePoint Server This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft SharePoint Server. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of InfoPath attachments. Tampering with client-side data can trigger the deserialization of untrusted data. An attacker can leverage thi... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27076 •

CVSS: 6.5EPSS: 8%CPEs: 4EXPL: 0

25 Feb 2021 — Microsoft SharePoint Information Disclosure Vulnerability Una Vulnerabilidad de Divulgación de Información de Microsoft SharePoint • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24071 •

CVSS: 8.0EPSS: 1%CPEs: 23EXPL: 0

25 Feb 2021 — Microsoft SharePoint Server Spoofing Vulnerability Una Vulnerabilidad de Suplantación de Identidad de Microsoft SharePoint • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1726 •

CVSS: 8.8EPSS: 1%CPEs: 4EXPL: 0

12 Feb 2021 — Microsoft SharePoint Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft SharePoint This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft SharePoint Server. Authentication is required to exploit this vulnerability. The specific flaw exists within the implementation of the SPWorkflowDataSourceView class. The issue results from the lack of proper validation of user-supplied data, which can result in deserializa... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24066 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.3EPSS: 2%CPEs: 14EXPL: 0

12 Jan 2021 — Microsoft Word Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft Word. Este ID de CVE es diferente de CVE-2021-1715 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1716 •

CVSS: 7.8EPSS: 1%CPEs: 14EXPL: 0

12 Jan 2021 — Microsoft Excel Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft Excel. Este ID de CVE es diferente de CVE-2021-1713 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1714 •

CVSS: 9.3EPSS: 1%CPEs: 15EXPL: 0

12 Jan 2021 — Microsoft Word Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Microsoft Word. Este ID de CVE es diferente de CVE-2021-1716 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DOC files. The issue results from the lack of proper va... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1715 • CWE-787: Out-of-bounds Write •