Lucene search

K

Sharepoint Server Security Vulnerabilities

cve
cve

CVE-2023-33159

Microsoft SharePoint Server Spoofing Vulnerability

8.8CVSS

8.3AI Score

0.001EPSS

2023-07-11 06:15 PM
53
cve
cve

CVE-2023-33160

Microsoft SharePoint Server Remote Code Execution Vulnerability

8.8CVSS

8.9AI Score

0.004EPSS

2023-07-11 06:15 PM
54
cve
cve

CVE-2023-33165

Microsoft SharePoint Server Security Feature Bypass Vulnerability

7.5CVSS

7.4AI Score

0.002EPSS

2023-07-11 06:15 PM
124
cve
cve

CVE-2023-36762

Microsoft Word Remote Code Execution Vulnerability

7.3CVSS

7.4AI Score

0.001EPSS

2023-09-12 05:15 PM
468
cve
cve

CVE-2023-36764

Microsoft SharePoint Server Elevation of Privilege Vulnerability

8.8CVSS

8.4AI Score

0.0005EPSS

2023-09-12 05:15 PM
407
cve
cve

CVE-2023-36890

Microsoft SharePoint Server Information Disclosure Vulnerability

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-08 06:15 PM
70
cve
cve

CVE-2023-36891

Microsoft SharePoint Server Spoofing Vulnerability

8CVSS

7.5AI Score

0.001EPSS

2023-08-08 06:15 PM
72
cve
cve

CVE-2023-36892

Microsoft SharePoint Server Spoofing Vulnerability

8CVSS

7.5AI Score

0.001EPSS

2023-08-08 06:15 PM
61
cve
cve

CVE-2023-36894

Microsoft SharePoint Server Information Disclosure Vulnerability

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-08 06:15 PM
62
cve
cve

CVE-2023-38177

Microsoft SharePoint Server Remote Code Execution Vulnerability

6.8CVSS

8AI Score

0.001EPSS

2023-11-14 06:15 PM
133
cve
cve

CVE-2024-21318

Microsoft SharePoint Server Remote Code Execution Vulnerability

8.8CVSS

8.6AI Score

0.002EPSS

2024-01-09 06:15 PM
114
cve
cve

CVE-2024-21426

Microsoft SharePoint Server Remote Code Execution Vulnerability

7.8CVSS

7.7AI Score

0.001EPSS

2024-03-12 05:15 PM
186
cve
cve

CVE-2024-26251

Microsoft SharePoint Server Spoofing Vulnerability

6.8CVSS

8.8AI Score

0.001EPSS

2024-04-09 05:15 PM
98
cve
cve

CVE-2024-30043

Microsoft SharePoint Server Information Disclosure Vulnerability

6.5CVSS

6AI Score

0.001EPSS

2024-05-14 05:17 PM
70
cve
cve

CVE-2024-30044

Microsoft SharePoint Server Remote Code Execution Vulnerability

7.2CVSS

7AI Score

0.001EPSS

2024-05-14 05:17 PM
70
cve
cve

CVE-2024-30100

Microsoft SharePoint Server Remote Code Execution Vulnerability

7.8CVSS

7.8AI Score

0.001EPSS

2024-06-11 05:15 PM
28
Total number of security vulnerabilities416