Microsoft SharePoint Foundation 2013 Service Pack 1

CPE Details

Microsoft SharePoint Foundation 2013 Service Pack 1
2013
2014-05-14
14h46 +00:00
2014-05-14
22h11 +00:00
Alerte pour un CPE
Stay informed of any changes for a specific CPE.
Notifications manage

CPE Name: cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*

Informations

Vendor

microsoft

Product

sharepoint_foundation

Version

2013

Update

sp1

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-28288 2023-04-11
19h13 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
8.1
High
CVE-2023-23395 2023-03-14
16h55 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
3.1
Low
CVE-2023-21717 2023-02-14
19h33 +00:00
Microsoft SharePoint Server Elevation of Privilege Vulnerability
8.8
High
CVE-2023-21716 2023-02-14
19h33 +00:00
Microsoft Word Remote Code Execution Vulnerability
9.8
Critical
CVE-2023-21742 2023-01-09
23h00 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2023-21744 2023-01-09
23h00 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-44690 2022-12-12
23h00 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-44693 2022-12-12
23h00 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-41062 2022-11-08
23h00 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-41122 2022-11-08
23h00 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
6.5
Medium
CVE-2022-38053 2022-10-10
22h00 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-41036 2022-10-10
22h00 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-41037 2022-10-10
22h00 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-41038 2022-10-10
22h00 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-38009 2022-09-13
16h42 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-38008 2022-09-13
16h42 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-37961 2022-09-13
16h42 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-35823 2022-09-12
22h00 +00:00
Microsoft SharePoint Remote Code Execution Vulnerability
8.8
High
CVE-2022-30158 2022-06-15
19h51 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-29108 2022-05-10
18h34 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-24472 2022-04-15
17h02 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
8
High
CVE-2022-22005 2022-02-09
15h36 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2022-21987 2022-02-09
15h36 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
8
High
CVE-2022-21968 2022-02-09
15h36 +00:00
Microsoft SharePoint Server Security Feature Bypass Vulnerability
4.3
Medium
CVE-2022-21837 2022-01-11
19h22 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2021-43242 2021-12-15
13h15 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
7.6
High
CVE-2021-42309 2021-12-15
13h14 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2021-42294 2021-12-15
13h14 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
7.2
High
CVE-2021-41344 2021-10-12
22h28 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2021-40487 2021-10-12
22h27 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2021-40484 2021-10-12
22h27 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
7.6
High
CVE-2021-38652 2021-09-15
09h24 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
7.6
High
CVE-2021-38651 2021-09-15
09h24 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
7.6
High
CVE-2021-34467 2021-07-16
18h19 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2021-34520 2021-07-14
15h54 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2021-34519 2021-07-14
15h54 +00:00
Microsoft SharePoint Server Information Disclosure Vulnerability
5.3
Medium
CVE-2021-34517 2021-07-14
15h54 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
5.3
Medium
CVE-2021-34468 2021-07-14
15h54 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8
High
CVE-2021-31966 2021-06-08
20h46 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
7.2
High
CVE-2021-31965 2021-06-08
20h46 +00:00
Microsoft SharePoint Server Information Disclosure Vulnerability
6.5
Medium
CVE-2021-31963 2021-06-08
20h46 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2021-31964 2021-06-08
20h46 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
8.1
High
CVE-2021-31950 2021-06-08
20h46 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
8.1
High
CVE-2021-31948 2021-06-08
20h46 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
8.1
High
CVE-2021-26420 2021-06-08
20h46 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2021-31181 2021-05-11
17h11 +00:00
Microsoft SharePoint Remote Code Execution Vulnerability
8.8
High
CVE-2021-31172 2021-05-11
17h11 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
7.1
High
CVE-2021-31173 2021-05-11
17h11 +00:00
Microsoft SharePoint Server Information Disclosure Vulnerability
6.5
Medium
CVE-2021-31171 2021-05-11
17h11 +00:00
Microsoft SharePoint Information Disclosure Vulnerability
4.4
Medium
CVE-2021-28478 2021-05-11
17h11 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
7.6
High
CVE-2021-28474 2021-05-11
17h11 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2021-26418 2021-05-11
17h11 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
7.1
High
CVE-2021-27076 2021-03-11
14h50 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2021-24104 2021-03-11
14h02 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
5.4
Medium
CVE-2021-24072 2021-02-25
22h01 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2021-24071 2021-02-25
22h01 +00:00
Microsoft SharePoint Information Disclosure Vulnerability
6.5
Medium
CVE-2021-24066 2021-02-25
22h01 +00:00
Microsoft SharePoint Remote Code Execution Vulnerability
8.8
High
CVE-2021-1726 2021-02-25
22h01 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
8
High
CVE-2021-1717 2021-01-12
18h42 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
5.4
Medium
CVE-2021-1712 2021-01-12
18h42 +00:00
Microsoft SharePoint Elevation of Privilege Vulnerability
8
High
CVE-2021-1707 2021-01-12
18h42 +00:00
Microsoft SharePoint Server Remote Code Execution Vulnerability
8.8
High
CVE-2021-1641 2021-01-12
18h41 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
5.4
Medium
CVE-2020-17120 2020-12-09
22h36 +00:00
Microsoft SharePoint Information Disclosure Vulnerability
6.5
Medium
CVE-2020-17121 2020-12-09
22h36 +00:00
Microsoft SharePoint Remote Code Execution Vulnerability
8.8
High
CVE-2020-17118 2020-12-09
22h36 +00:00
Microsoft SharePoint Remote Code Execution Vulnerability
9.8
Critical
CVE-2020-17115 2020-12-09
22h36 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
8
High
CVE-2020-17089 2020-12-09
22h36 +00:00
Microsoft SharePoint Elevation of Privilege Vulnerability
8
High
CVE-2020-17061 2020-11-11
05h48 +00:00
Microsoft SharePoint Remote Code Execution Vulnerability
8.8
High
CVE-2020-17017 2020-11-11
05h48 +00:00
Microsoft SharePoint Information Disclosure Vulnerability
6.5
Medium
CVE-2020-17015 2020-11-11
05h48 +00:00
Microsoft SharePoint Server Spoofing Vulnerability
6.5
Medium
CVE-2020-16979 2020-11-11
05h47 +00:00
Microsoft SharePoint Information Disclosure Vulnerability
6.5
Medium
CVE-2020-16953 2020-10-16
20h18 +00:00

An information disclosure vulnerability exists when Microsoft SharePoint Server fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.

To exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.

The security update addresses the vulnerability by correcting how Microsoft SharePoint Server handles objects in memory.

6.5
Medium
CVE-2020-16951 2020-10-16
20h18 +00:00

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.

The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.

8.6
High
CVE-2020-16952 2020-10-16
20h18 +00:00

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.

The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.

8.6
High
CVE-2020-16948 2020-10-16
20h18 +00:00

An information disclosure vulnerability exists when Microsoft SharePoint Server fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.

To exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.

The security update addresses the vulnerability by correcting how Microsoft SharePoint Server handles objects in memory.

6.5
Medium
CVE-2020-16945 2020-10-16
20h18 +00:00

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.

The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.

The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.

8.7
High
CVE-2020-16944 2020-10-16
20h17 +00:00

This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server.

An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited this vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions, delete content, steal sensitive information (such as browser cookies) and inject malicious content in the browser of the victim.

For this vulnerability to be exploited, a user must click a specially crafted URL that takes the user to a targeted SharePoint Web App site.

In an email attack scenario, an attacker could exploit the vulnerability by sending an email message containing the specially crafted URL to the user of the targeted SharePoint Web App site and convincing the user to click the specially crafted URL.

In a web-based attack scenario, an attacker would have to host a website that contains a specially crafted URL to the targeted SharePoint Web App site that is used to attempt to exploit these vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an instant messenger or email message that takes them to the attacker's website, and then convince them to click the specially crafted URL.

The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes user web requests.

8.7
High
CVE-2020-16941 2020-10-16
20h17 +00:00

An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages. An attacker who took advantage of this information disclosure could view the folder path of scripts loaded on the page.

To take advantage of the vulnerability, an attacker would require access to the specific SharePoint page affected by this vulnerability.

The security update addresses the vulnerability by correcting how scripts are referenced on some SharePoint pages.

5.5
Medium
CVE-2020-16942 2020-10-16
20h17 +00:00

An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages. An attacker who took advantage of this information disclosure could view the folder path of scripts loaded on the page.

To take advantage of the vulnerability, an attacker would require access to the specific SharePoint page affected by this vulnerability.

The security update addresses the vulnerability by correcting how scripts are referenced on some SharePoint pages.

4.4
Medium
CVE-2020-1595 2020-09-11
15h09 +00:00

A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

Exploitation of this vulnerability requires that a user access a susceptible API on an affected version of SharePoint with specially-formatted input.

The security update addresses the vulnerability by correcting how SharePoint handles deserialization of untrusted data.

9.9
Critical
CVE-2020-1576 2020-09-11
15h09 +00:00

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.

The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.

8.8
High
CVE-2020-1575 2020-09-11
15h09 +00:00

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.

The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.

The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.

5.4
Medium
CVE-2020-1514 2020-09-11
15h09 +00:00

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.

The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.

The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.

5.4
Medium
CVE-2020-1482 2020-09-11
15h09 +00:00

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.

The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.

The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.

6.3
Medium
CVE-2020-1453 2020-09-11
15h09 +00:00

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.

The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.

8.6
High
CVE-2020-1460 2020-09-11
15h09 +00:00

A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls. An authenticated attacker who successfully exploited the vulnerability could use a specially crafted page to perform actions in the security context of the SharePoint application pool process.

To exploit the vulnerability, an authenticated user must create and invoke a specially crafted page on an affected version of Microsoft SharePoint Server.

The security update addresses the vulnerability by correcting how Microsoft SharePoint Server handles processing of created content.

8.8
High
CVE-2020-1452 2020-09-11
15h09 +00:00

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.

The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.

8.6
High
CVE-2020-1345 2020-09-11
15h09 +00:00

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.

The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.

The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.

7.4
High
CVE-2020-1227 2020-09-11
15h09 +00:00

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.

The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.

The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.

5.4
Medium
CVE-2020-1205 2020-09-11
15h09 +00:00

A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.

The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.

The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.

4.6
Medium
CVE-2020-1210 2020-09-11
15h09 +00:00

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.

The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.

9.9
Critical
CVE-2020-1198 2020-09-11
15h09 +00:00

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.

The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.

The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.

7.4
High
CVE-2020-1200 2020-09-11
15h09 +00:00

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.

The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.

8.6
High
CVE-2020-1580 2020-08-17
17h13 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.
5.4
Medium
CVE-2020-1573 2020-08-17
17h13 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.
5.5
Medium
CVE-2020-1505 2020-08-17
17h13 +00:00
An information disclosure vulnerability exists when Microsoft SharePoint Server fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The security update addresses the vulnerability by correcting how Microsoft SharePoint Server handles objects in memory.
5.5
Medium
CVE-2020-1501 2020-08-17
17h13 +00:00
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.
5.4
Medium
CVE-2020-1499 2020-08-17
17h13 +00:00
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.
5.4
Medium
CVE-2020-1443 2020-07-14
20h54 +00:00
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'.
5.4
Medium
CVE-2020-1444 2020-07-14
20h54 +00:00
A remote code execution vulnerability exists in the way Microsoft SharePoint software parses specially crafted email messages, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'.
4.3
Medium
CVE-2020-1439 2020-07-14
20h54 +00:00
A remote code execution vulnerability exists in PerformancePoint Services for SharePoint Server when the software fails to check the source markup of XML file input, aka 'PerformancePoint Services Remote Code Execution Vulnerability'.
8.8
High
CVE-2020-1025 2020-07-14
20h53 +00:00
An elevation of privilege vulnerability exists when Microsoft SharePoint Server and Skype for Business Server improperly handle OAuth token validation. An attacker who successfully exploited the vulnerability could bypass authentication and achieve improper access. To exploit this vulnerability, an attacker would need to modify the token. The update addresses the vulnerability by modifying how Microsoft SharePoint Server and Skype for Business Server validate tokens.
9.8
Critical
CVE-2020-1318 2020-06-09
17h44 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1177, CVE-2020-1183, CVE-2020-1297, CVE-2020-1298, CVE-2020-1320.
5.4
Medium
CVE-2020-1320 2020-06-09
17h44 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1177, CVE-2020-1183, CVE-2020-1297, CVE-2020-1298, CVE-2020-1318.
5.4
Medium
CVE-2020-1298 2020-06-09
17h43 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1177, CVE-2020-1183, CVE-2020-1297, CVE-2020-1318, CVE-2020-1320.
5.4
Medium
CVE-2020-1297 2020-06-09
17h43 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1177, CVE-2020-1183, CVE-2020-1298, CVE-2020-1318, CVE-2020-1320.
5.4
Medium
CVE-2020-1181 2020-06-09
17h43 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls, aka 'Microsoft SharePoint Server Remote Code Execution Vulnerability'.
8.8
High
CVE-2020-1183 2020-06-09
17h43 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1177, CVE-2020-1297, CVE-2020-1298, CVE-2020-1318, CVE-2020-1320.
5.4
Medium
CVE-2020-1177 2020-06-09
17h43 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1183, CVE-2020-1297, CVE-2020-1298, CVE-2020-1318, CVE-2020-1320.
5.4
Medium
CVE-2020-1106 2020-05-21
20h53 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1099, CVE-2020-1100, CVE-2020-1101.
6.1
Medium
CVE-2020-1107 2020-05-21
20h53 +00:00
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-1104, CVE-2020-1105.
5.4
Medium
CVE-2020-1103 2020-05-21
20h53 +00:00
An information disclosure vulnerability exists where certain modes of the search function in Microsoft SharePoint Server are vulnerable to cross-site search attacks (a variant of cross-site request forgery, CSRF).When users are simultaneously logged in to Microsoft SharePoint Server and visit a malicious web page, the attacker can, through standard browser functionality, induce the browser to invoke search queries as the logged in user, aka 'Microsoft SharePoint Information Disclosure Vulnerability'.
6.5
Medium
CVE-2020-1104 2020-05-21
20h53 +00:00
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-1105, CVE-2020-1107.
5.4
Medium
CVE-2020-1101 2020-05-21
20h53 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1099, CVE-2020-1100, CVE-2020-1106.
5.4
Medium
CVE-2020-1100 2020-05-21
20h53 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1099, CVE-2020-1101, CVE-2020-1106.
5.4
Medium
CVE-2020-1069 2020-05-21
20h52 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls, aka 'Microsoft SharePoint Server Remote Code Execution Vulnerability'.
8.8
High
CVE-2020-1023 2020-05-21
20h52 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1024, CVE-2020-1102.
8.8
High
CVE-2020-1024 2020-05-21
20h52 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1023, CVE-2020-1102.
8.8
High
CVE-2020-0978 2020-04-15
13h13 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973.
5.4
Medium
CVE-2020-0976 2020-04-15
13h13 +00:00
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0975, CVE-2020-0977.
5.4
Medium
CVE-2020-0975 2020-04-15
13h13 +00:00
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0976, CVE-2020-0977.
5.4
Medium
CVE-2020-0971 2020-04-15
13h13 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0931, CVE-2020-0932, CVE-2020-0974.
8.8
High
CVE-2020-0972 2020-04-15
13h13 +00:00
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-0975, CVE-2020-0976, CVE-2020-0977.
5.4
Medium
CVE-2020-0933 2020-04-15
13h12 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978.
5.4
Medium
CVE-2020-0931 2020-04-15
13h12 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0932, CVE-2020-0971, CVE-2020-0974.
8.8
High
CVE-2020-0932 2020-04-15
13h12 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0931, CVE-2020-0971, CVE-2020-0974.
8.8
High
CVE-2020-0929 2020-04-15
13h12 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0931, CVE-2020-0932, CVE-2020-0971, CVE-2020-0974.
8.8
High
CVE-2020-0923 2020-04-15
13h12 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978.
5.4
Medium
CVE-2020-0924 2020-04-15
13h12 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978.
5.4
Medium
CVE-2020-0925 2020-04-15
13h12 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978.
5.4
Medium
CVE-2020-0920 2020-04-15
13h12 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0929, CVE-2020-0931, CVE-2020-0932, CVE-2020-0971, CVE-2020-0974.
8.8
High
CVE-2020-0894 2020-03-12
14h48 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0893.
5.4
Medium
CVE-2020-0892 2020-03-12
14h48 +00:00
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE-2020-0855.
7.8
High
CVE-2020-0891 2020-03-12
14h48 +00:00
This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server.An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server, aka 'Microsoft SharePoint Reflective XSS Vulnerability'. This CVE ID is unique from CVE-2020-0795.
5.4
Medium
CVE-2020-0850 2020-03-12
14h48 +00:00
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0851, CVE-2020-0852, CVE-2020-0855, CVE-2020-0892.
8.8
High
CVE-2020-0795 2020-03-12
14h48 +00:00
This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server.An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server, aka 'Microsoft SharePoint Reflective XSS Vulnerability'. This CVE ID is unique from CVE-2020-0891.
5.4
Medium
CVE-2019-1443 2019-11-12
17h53 +00:00
An information disclosure vulnerability exists in Microsoft SharePoint when an attacker uploads a specially crafted file to the SharePoint Server.An authenticated attacker who successfully exploited this vulnerability could potentially leverage SharePoint functionality to obtain SMB hashes.The security update addresses the vulnerability by correcting how SharePoint checks file content., aka 'Microsoft SharePoint Information Disclosure Vulnerability'.
6.5
Medium
CVE-2019-1328 2019-10-10
11h28 +00:00
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'.
5.4
Medium
CVE-2019-1329 2019-10-10
11h28 +00:00
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1330.
5.4
Medium
CVE-2019-1330 2019-10-10
11h28 +00:00
An elevation of privilege vulnerability exists in Microsoft SharePoint, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1329.
6.5
Medium
CVE-2019-1295 2019-09-11
19h25 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1257, CVE-2019-1296.
8.8
High
CVE-2019-1296 2019-09-11
19h25 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1257, CVE-2019-1295.
8.8
High
CVE-2019-1257 2019-09-11
19h24 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1295, CVE-2019-1296.
8.8
High
CVE-2019-1259 2019-09-11
19h24 +00:00
A spoofing vulnerability exists in Microsoft SharePoint when it improperly handles requests to authorize applications, resulting in cross-site request forgery (CSRF).To exploit this vulnerability, an attacker would need to create a page specifically designed to cause a cross-site request, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1261.
8.8
High
CVE-2019-1260 2019-09-11
19h24 +00:00
An elevation of privilege vulnerability exists in Microsoft SharePoint, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.
6.5
Medium
CVE-2019-1261 2019-09-11
19h24 +00:00
A spoofing vulnerability exists in Microsoft SharePoint when it improperly handles requests to authorize applications, resulting in cross-site request forgery (CSRF).To exploit this vulnerability, an attacker would need to create a page specifically designed to cause a cross-site request, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1259.
8.8
High
CVE-2019-1262 2019-09-11
19h24 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.
5.4
Medium
CVE-2019-1202 2019-08-14
18h55 +00:00
An information disclosure vulnerability exists in the way Microsoft SharePoint handles session objects. An authenticated attacker who successfully exploited the vulnerability could hijack the session of another user. To exploit this vulnerability, the attacker could run a specially crafted application. The security update corrects how SharePoint handles session objects to prevent user session hijacking.
4.4
Medium
CVE-2019-1006 2019-07-15
16h56 +00:00
An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys, aka 'WCF/WIF SAML Token Authentication Bypass Vulnerability'.
7.5
High
CVE-2019-1031 2019-06-12
11h49 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1032, CVE-2019-1033, CVE-2019-1036.
5.4
Medium
CVE-2019-1033 2019-06-12
11h49 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1032, CVE-2019-1036.
5.4
Medium
CVE-2019-1036 2019-06-12
11h49 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1032, CVE-2019-1033.
5.4
Medium
CVE-2019-0963 2019-05-16
16h24 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.
5.4
Medium
CVE-2019-0958 2019-05-16
16h24 +00:00
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0957.
8.8
High
CVE-2019-0949 2019-05-16
16h17 +00:00
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0950, CVE-2019-0951.
5.7
Medium
CVE-2019-0950 2019-05-16
16h17 +00:00
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0949, CVE-2019-0951.
5.7
Medium
CVE-2019-0951 2019-05-16
16h17 +00:00
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0949, CVE-2019-0950.
5.4
Medium
CVE-2019-0952 2019-05-16
16h17 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls, aka 'Microsoft SharePoint Server Remote Code Execution Vulnerability'.
8.8
High
CVE-2019-0956 2019-05-16
16h17 +00:00
An information disclosure vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Server Information Disclosure Vulnerability'.
6.5
Medium
CVE-2019-0830 2019-04-09
18h16 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-0831.
5.4
Medium
CVE-2019-0778 2019-04-09
00h06 +00:00
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.
5.4
Medium
CVE-2019-0604 2019-03-06
00h00 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594.
9.8
Critical
CVE-2019-0594 2019-03-05
23h00 +00:00
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0604.
8.8
High
CVE-2019-0670 2019-03-05
23h00 +00:00
A spoofing vulnerability exists in Microsoft SharePoint when the application does not properly parse HTTP content, aka 'Microsoft SharePoint Spoofing Vulnerability'.
6.1
Medium
CVE-2018-8568 2018-11-14
00h00 +00:00
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8572.
5.4
Medium
CVE-2018-8572 2018-11-14
00h00 +00:00
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8568.
5.4
Medium
CVE-2018-8284 2018-07-10
22h00 +00:00
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka ".NET Framework Remote Code Injection Vulnerability." This affects Microsoft .NET Framework 2.0, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.7.1/4.7.2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.
8.1
High
CVE-2018-8299 2018-07-10
22h00 +00:00
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from CVE-2018-8323.
5.4
Medium
CVE-2018-8252 2018-06-14
10h00 +00:00
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from CVE-2018-8254.
5.4
Medium
CVE-2018-8254 2018-06-14
10h00 +00:00
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft Project Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8252.
5.4
Medium
CVE-2018-8155 2018-05-09
17h00 +00:00
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from CVE-2018-8149, CVE-2018-8156, CVE-2018-8168.
5.4
Medium
CVE-2017-8745 2017-09-13
01h00 +00:00
An elevation of privilege vulnerability exists in Microsoft SharePoint Foundation 2013 Service Pack 1 when it does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Cross Site Scripting Vulnerability".
5.4
Medium
CVE-2017-0255 2017-05-12
12h00 +00:00
Microsoft SharePoint Foundation 2013 SP1 allows an elevation of privilege vulnerability when it does not properly sanitize a specially crafted web request, aka "Microsoft SharePoint XSS Vulnerability".
5.4
Medium
CVE-2017-0281 2017-05-12
12h00 +00:00
Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Office Online Server 2016, Office Web Apps 2010 SP2,Office Web Apps 2013 SP1, Project Server 2013 SP1, SharePoint Enterprise Server 2013 SP1, SharePoint Enterprise Server 2016, SharePoint Foundation 2013 SP1, Sharepoint Server 2010 SP2, Word 2016, and Skype for Business 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0261 and CVE-2017-0262.
7.8
High
CVE-2017-0107 2017-03-16
23h00 +00:00
Microsoft SharePoint Server fails to sanitize crafted web requests, allowing remote attackers to run cross-script in local security context, aka "Microsoft SharePoint XSS Vulnerability."
6.1
Medium
CVE-2016-3357 2016-09-14
08h00 +00:00
Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office 2016, Word for Mac 2011, Word 2016 for Mac, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, SharePoint Server 2013 SP1, Excel Automation Services on SharePoint Server 2013 SP1, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2, and Office Web Apps Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
7.8
High
CVE-2016-0039 2016-02-10
10h00 +00:00
Cross-site scripting (XSS) vulnerability in SharePoint Server in Microsoft SharePoint Foundation 2013 SP1 allows remote attackers to inject arbitrary web script or HTML via a crafted request, aka "Microsoft SharePoint XSS Vulnerability."
6.1
Medium
CVE-2015-6117 2016-01-13
01h00 +00:00
Microsoft SharePoint Server 2013 SP1 and SharePoint Foundation 2013 SP1 allow remote authenticated users to bypass intended Access Control Policy restrictions and conduct cross-site scripting (XSS) attacks by modifying a webpart, aka "Microsoft SharePoint Security Feature Bypass," a different vulnerability than CVE-2016-0011.
6.1
Medium
CVE-2016-0011 2016-01-13
01h00 +00:00
Microsoft SharePoint Server 2013 SP1 and SharePoint Foundation 2013 SP1 allow remote authenticated users to bypass intended Access Control Policy restrictions and conduct cross-site scripting (XSS) attacks by modifying a webpart, aka "Microsoft SharePoint Security Feature Bypass," a different vulnerability than CVE-2015-6117.
5.4
Medium
CVE-2015-6037 2015-10-13
23h00 +00:00
Cross-site scripting (XSS) vulnerability in Microsoft Excel Services on SharePoint Server 2010 SP2 and 2013 SP1, Office Web Apps 2010 SP2, Excel Web App 2010 SP2, Office Web Apps Server 2013 SP1, and SharePoint Foundation 2013 SP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka "Microsoft Office Web Apps XSS Spoofing Vulnerability."
3.5
CVE-2015-6039 2015-10-13
23h00 +00:00
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Server 2013 SP1 and SharePoint Foundation 2013 SP1 allows remote authenticated users to inject arbitrary web script or HTML via crafted content in an Office Marketplace instance, aka "Microsoft SharePoint Security Feature Bypass Vulnerability."
3.5
CVE-2015-2522 2015-09-08
22h00 +00:00
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Foundation 2013 SP1 allows remote authenticated users to inject arbitrary web script or HTML via crafted content, aka "Microsoft SharePoint XSS Spoofing Vulnerability."
3.5
CVE-2015-1682 2015-05-13
08h00 +00:00
Microsoft Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 SP1, Excel 2013 SP1, PowerPoint 2013 SP1, Word 2013 SP1, Office 2013 RT SP1, Excel 2013 RT SP1, PowerPoint 2013 RT SP1, Word 2013 RT SP1, Office for Mac 2011, Excel for Mac 2011, PowerPoint for Mac 2011, Word for Mac 2011, PowerPoint Viewer, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, Excel Services on SharePoint Server 2010 SP2 and 2013 SP1, Office Web Apps 2010 SP2, Excel Web App 2010 SP2, Office Web Apps Server 2013 SP1, SharePoint Foundation 2010 SP2, and SharePoint Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
9.3
CVE-2015-1653 2015-04-14
18h00 +00:00
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Foundation 2013 SP1 and SharePoint Server 2013 SP1 allows remote attackers to inject arbitrary web script or HTML via a crafted request, aka "Microsoft SharePoint XSS Vulnerability."
4.3
CVE-2015-0085 2015-03-11
09h00 +00:00
Use-after-free vulnerability in Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 Gold and SP1, Word 2013 Gold and SP1, Office 2013 RT Gold and SP1, Word 2013 RT Gold and SP1, Excel Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Excel Services on SharePoint Server 2013 Gold and SP1, Word Automation Services on SharePoint Server 2013 Gold and SP1, Web Applications 2010 SP2, Office Web Apps Server 2010 SP2, Web Apps Server 2013 Gold and SP1, SharePoint Server 2007 SP3, Windows SharePoint Services 3.0 SP3, SharePoint Foundation 2010 SP2, SharePoint Server 2010 SP2, SharePoint Foundation 2013 Gold and SP1, and SharePoint Server 2013 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Component Use After Free Vulnerability."
9.3
CVE-2015-1633 2015-03-11
09h00 +00:00
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Foundation 2010 SP2, SharePoint Server 2010 SP2, SharePoint Foundation 2013 Gold and SP1, and SharePoint Server 2013 Gold and SP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted request, aka "Microsoft SharePoint XSS Vulnerability."
3.5
CVE-2015-1636 2015-03-11
09h00 +00:00
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Foundation 2013 Gold and SP1 and SharePoint Server 2013 Gold and SP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted request, aka "Microsoft SharePoint XSS Vulnerability."
3.5
CVE-2014-2816 2014-08-12
19h00 +00:00
Microsoft SharePoint Server 2013 Gold and SP1 and SharePoint Foundation 2013 Gold and SP1 allow remote authenticated users to gain privileges via a Trojan horse app that executes a custom action in the context of the SharePoint extensibility model, aka "SharePoint Page Content Vulnerability."
9.3
CVE-2014-0251 2014-05-14
08h00 +00:00
Microsoft Windows SharePoint Services 3.0 SP3; SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013 Gold and SP1; SharePoint Foundation 2010 SP1 and SP2 and 2013 Gold and SP1; Project Server 2010 SP1 and SP2 and 2013 Gold and SP1; Web Applications 2010 SP1 and SP2; Office Web Apps Server 2013 Gold and SP1; SharePoint Server 2013 Client Components SDK; and SharePoint Designer 2007 SP3, 2010 SP1 and SP2, and 2013 Gold and SP1 allow remote authenticated users to execute arbitrary code via crafted page content, aka "SharePoint Page Content Vulnerability."
9
CVE-2014-1754 2014-05-14
08h00 +00:00
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Server 2013 Gold and SP1, SharePoint Foundation 2013 Gold and SP1, Office Web Apps Server 2013 Gold and SP1, and SharePoint Server 2013 Client Components SDK allows remote attackers to inject arbitrary web script or HTML via a crafted request, aka "SharePoint XSS Vulnerability."
4.3
CVE-2013-0081 2013-09-11
08h00 +00:00
Microsoft SharePoint Portal Server 2003 SP3 and SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013 do not properly process unassigned workflows, which allows remote attackers to cause a denial of service (W3WP process hang) via a crafted URL, aka "SharePoint Denial of Service Vulnerability."
5