Lucene search

K

Microsoft SharePoint Enterprise Server Security Vulnerabilities

cve
cve

CVE-2020-0920

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0929, CVE-2020-0931, CVE-2020-0932, CVE-2020-0971,.....

8.8CVSS

8.4AI Score

0.016EPSS

2020-04-15 03:15 PM
58
cve
cve

CVE-2020-0924

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0925,...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-15 03:15 PM
55
cve
cve

CVE-2020-0926

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924,...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-15 03:15 PM
73
cve
cve

CVE-2020-0927

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924,...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-15 03:15 PM
129
cve
cve

CVE-2020-0931

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0932, CVE-2020-0971,.....

8.8CVSS

8.4AI Score

0.017EPSS

2020-04-15 03:15 PM
176
cve
cve

CVE-2020-0933

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924,...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-15 03:15 PM
58
cve
cve

CVE-2020-0954

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924,...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-15 03:15 PM
65
cve
cve

CVE-2020-0971

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0931, CVE-2020-0932,.....

8.8CVSS

8.4AI Score

0.089EPSS

2020-04-15 03:15 PM
69
2
cve
cve

CVE-2020-0978

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924,...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-0893

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from...

5.4CVSS

5.2AI Score

0.001EPSS

2020-03-12 04:15 PM
65
cve
cve

CVE-2020-0894

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from...

5.4CVSS

5.2AI Score

0.001EPSS

2020-03-12 04:15 PM
385
cve
cve

CVE-2020-0795

This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server.An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server, aka 'Microsoft SharePoint.....

5.4CVSS

5.2AI Score

0.001EPSS

2020-03-12 04:15 PM
74
cve
cve

CVE-2020-0891

This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server.An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server, aka 'Microsoft SharePoint.....

5.4CVSS

5.2AI Score

0.001EPSS

2020-03-12 04:15 PM
59
cve
cve

CVE-2020-0892

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0852,...

7.8CVSS

8AI Score

0.015EPSS

2020-03-12 04:15 PM
85
cve
cve

CVE-2020-0850

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0851, CVE-2020-0852, CVE-2020-0855,...

8.8CVSS

8AI Score

0.047EPSS

2020-03-12 04:15 PM
100
cve
cve

CVE-2020-0693

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-11 10:15 PM
61
cve
cve

CVE-2020-0694

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-11 10:15 PM
63
cve
cve

CVE-2019-1443

An information disclosure vulnerability exists in Microsoft SharePoint when an attacker uploads a specially crafted file to the SharePoint Server.An authenticated attacker who successfully exploited this vulnerability could potentially leverage SharePoint functionality to obtain SMB hashes.The...

6.5CVSS

5.8AI Score

0.944EPSS

2019-11-12 07:15 PM
61
cve
cve

CVE-2019-1446

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure...

5.5CVSS

5AI Score

0.003EPSS

2019-11-12 07:15 PM
65
cve
cve

CVE-2019-1331

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from...

8.8CVSS

8.8AI Score

0.047EPSS

2019-10-10 02:15 PM
78
cve
cve

CVE-2019-1070

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-10 02:15 PM
59
cve
cve

CVE-2019-1330

An elevation of privilege vulnerability exists in Microsoft SharePoint, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'. This CVE ID is unique from...

6.5CVSS

6.1AI Score

0.001EPSS

2019-10-10 02:15 PM
52
cve
cve

CVE-2019-1329

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'. This CVE ID is unique from...

5.4CVSS

6AI Score

0.001EPSS

2019-10-10 02:15 PM
50
cve
cve

CVE-2019-1328

A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing...

5.4CVSS

5.5AI Score

0.001EPSS

2019-10-10 02:15 PM
52
cve
cve

CVE-2019-1296

A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1257,...

8.8CVSS

8.9AI Score

0.013EPSS

2019-09-11 10:15 PM
62
cve
cve

CVE-2019-1261

A spoofing vulnerability exists in Microsoft SharePoint when it improperly handles requests to authorize applications, resulting in cross-site request forgery (CSRF).To exploit this vulnerability, an attacker would need to create a page specifically designed to cause a cross-site request, aka...

8.8CVSS

8.2AI Score

0.002EPSS

2019-09-11 10:15 PM
84
cve
cve

CVE-2019-1295

A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1257,...

8.8CVSS

8.9AI Score

0.013EPSS

2019-09-11 10:15 PM
104
cve
cve

CVE-2019-1257

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1295,...

8.8CVSS

8.8AI Score

0.013EPSS

2019-09-11 10:15 PM
54
3
cve
cve

CVE-2019-1260

An elevation of privilege vulnerability exists in Microsoft SharePoint, aka 'Microsoft SharePoint Elevation of Privilege...

6.5CVSS

7.2AI Score

0.001EPSS

2019-09-11 10:15 PM
68
cve
cve

CVE-2019-1202

An information disclosure vulnerability exists in the way Microsoft SharePoint handles session objects, aka 'Microsoft SharePoint Information Disclosure...

4.4CVSS

5AI Score

0.001EPSS

2019-08-14 09:15 PM
58
cve
cve

CVE-2019-1203

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS...

5.4CVSS

5.7AI Score

0.001EPSS

2019-08-14 09:15 PM
62
cve
cve

CVE-2019-1201

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.9AI Score

0.014EPSS

2019-08-14 09:15 PM
113
cve
cve

CVE-2019-1134

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS...

5.4CVSS

5.7AI Score

0.001EPSS

2019-07-15 07:15 PM
53
cve
cve

CVE-2019-1006

An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys, aka 'WCF/WIF SAML Token Authentication Bypass...

7.5CVSS

8.1AI Score

0.002EPSS

2019-07-15 07:15 PM
207
cve
cve

CVE-2019-1032

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1033,...

5.4CVSS

5AI Score

0.001EPSS

2019-06-12 02:29 PM
56
cve
cve

CVE-2019-1034

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.8AI Score

0.014EPSS

2019-06-12 02:29 PM
67
cve
cve

CVE-2019-1036

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1032,...

5.4CVSS

5AI Score

0.001EPSS

2019-06-12 02:29 PM
65
cve
cve

CVE-2019-1033

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1032,...

5.4CVSS

5AI Score

0.001EPSS

2019-06-12 02:29 PM
54
cve
cve

CVE-2019-1031

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1032, CVE-2019-1033,...

5.4CVSS

5AI Score

0.001EPSS

2019-06-12 02:29 PM
62
cve
cve

CVE-2019-0952

A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls, aka 'Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

9AI Score

0.015EPSS

2019-05-16 07:29 PM
54
cve
cve

CVE-2019-0957

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'. This CVE ID is unique from...

8.8CVSS

8.5AI Score

0.001EPSS

2019-05-16 07:29 PM
95
cve
cve

CVE-2019-0950

A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0949,...

5.7CVSS

5.5AI Score

0.001EPSS

2019-05-16 07:29 PM
48
cve
cve

CVE-2019-0956

An information disclosure vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Server Information Disclosure...

6.5CVSS

6.7AI Score

0.001EPSS

2019-05-16 07:29 PM
50
cve
cve

CVE-2019-0949

A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0950,...

5.7CVSS

5.5AI Score

0.001EPSS

2019-05-16 07:29 PM
51
cve
cve

CVE-2019-0830

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from...

5.4CVSS

5AI Score

0.001EPSS

2019-04-09 09:29 PM
54
cve
cve

CVE-2019-0831

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from...

5.4CVSS

5AI Score

0.001EPSS

2019-04-09 09:29 PM
64
cve
cve

CVE-2019-0778

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS...

5.4CVSS

5.5AI Score

0.001EPSS

2019-04-09 03:29 AM
72
cve
cve

CVE-2019-0604

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from...

9.8CVSS

9.5AI Score

0.974EPSS

2019-03-05 11:29 PM
1349
In Wild
21
cve
cve

CVE-2019-0594

A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from...

8.8CVSS

9.5AI Score

0.036EPSS

2019-03-05 11:29 PM
105
In Wild
cve
cve

CVE-2019-0668

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Elevation of Privilege...

8.8CVSS

8.5AI Score

0.001EPSS

2019-03-05 11:29 PM
58
Total number of security vulnerabilities308