Lucene search

K
cvelistMicrosoftCVELIST:CVE-2019-0830
HistoryApr 09, 2019 - 8:16 p.m.

CVE-2019-0830

2019-04-0920:16:58
microsoft
www.cve.org

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2019-0831.

CNA Affected

[
  {
    "product": "Microsoft SharePoint Foundation",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2013 Service Pack 1"
      }
    ]
  },
  {
    "product": "Microsoft SharePoint Enterprise Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2016"
      }
    ]
  },
  {
    "product": "Microsoft SharePoint Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2019"
      }
    ]
  }
]

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%