Lucene search

K

Sharepoint Server Security Vulnerabilities

cve
cve

CVE-2024-33880

An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. It discloses full pathnames via...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-24 05:15 PM
14
cve
cve

CVE-2024-33881

An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. The Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted method allows an NTLMv2 hash leak via a UNC share pathname in the path...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-06-24 05:15 PM
12
cve
cve

CVE-2024-33879

An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. The Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted method allows arbitrary file download and deletion via absolute path traversal in the path...

9.8CVSS

7.3AI Score

0.0004EPSS

2024-06-24 05:15 PM
16
cve
cve

CVE-2024-2003

Local privilege escalation vulnerability allowed an attacker to misuse ESET's file operations during a restore operation from...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-06-21 08:15 AM
23
cve
cve

CVE-2024-30100

Microsoft SharePoint Server Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2024-06-11 05:15 PM
27
cve
cve

CVE-2024-30044

Microsoft SharePoint Server Remote Code Execution...

7.2CVSS

7AI Score

0.001EPSS

2024-05-14 05:17 PM
70
cve
cve

CVE-2024-30043

Microsoft SharePoint Server Information Disclosure...

6.5CVSS

6AI Score

0.001EPSS

2024-05-14 05:17 PM
69
cve
cve

CVE-2024-26251

Microsoft SharePoint Server Spoofing...

6.8CVSS

8.8AI Score

0.001EPSS

2024-04-09 05:15 PM
97
cve
cve

CVE-2024-21426

Microsoft SharePoint Server Remote Code Execution...

7.8CVSS

7.7AI Score

0.001EPSS

2024-03-12 05:15 PM
186
cve
cve

CVE-2024-0353

Local privilege escalation vulnerability potentially allowed an attacker to misuse ESET’s file operations to delete files without having proper...

7.8CVSS

7.7AI Score

0.001EPSS

2024-02-15 08:15 AM
20
cve
cve

CVE-2024-21318

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.6AI Score

0.002EPSS

2024-01-09 06:15 PM
112
cve
cve

CVE-2023-5594

Improper validation of the server’s certificate chain in secure traffic scanning feature considered intermediate certificate signed using the MD5 or SHA1 algorithm as...

8.6CVSS

8.5AI Score

0.0005EPSS

2023-12-21 12:15 PM
24
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-38177

Microsoft SharePoint Server Remote Code Execution...

6.8CVSS

8AI Score

0.001EPSS

2023-11-14 06:15 PM
132
cve
cve

CVE-2023-36764

Microsoft SharePoint Server Elevation of Privilege...

8.8CVSS

8.4AI Score

0.0005EPSS

2023-09-12 05:15 PM
407
cve
cve

CVE-2023-36762

Microsoft Word Remote Code Execution...

7.3CVSS

7.4AI Score

0.001EPSS

2023-09-12 05:15 PM
468
cve
cve

CVE-2023-3160

The vulnerability potentially allows an attacker to misuse ESET’s file operations during the module update to delete or move files without having proper...

7.8CVSS

7.5AI Score

0.0005EPSS

2023-08-14 10:15 AM
31
cve
cve

CVE-2023-36891

Microsoft SharePoint Server Spoofing...

8CVSS

7.5AI Score

0.001EPSS

2023-08-08 06:15 PM
71
cve
cve

CVE-2023-36892

Microsoft SharePoint Server Spoofing...

8CVSS

7.5AI Score

0.001EPSS

2023-08-08 06:15 PM
60
cve
cve

CVE-2023-36890

Microsoft SharePoint Server Information Disclosure...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-08 06:15 PM
68
cve
cve

CVE-2023-36894

Microsoft SharePoint Server Information Disclosure...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-08 06:15 PM
61
cve
cve

CVE-2023-33159

Microsoft SharePoint Server Spoofing...

8.8CVSS

8.3AI Score

0.001EPSS

2023-07-11 06:15 PM
52
cve
cve

CVE-2023-33160

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.9AI Score

0.004EPSS

2023-07-11 06:15 PM
53
cve
cve

CVE-2023-33165

Microsoft SharePoint Server Security Feature Bypass...

7.5CVSS

7.4AI Score

0.002EPSS

2023-07-11 06:15 PM
123
cve
cve

CVE-2023-33134

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.6AI Score

0.004EPSS

2023-07-11 06:15 PM
54
cve
cve

CVE-2023-33157

Microsoft SharePoint Remote Code Execution...

8.8CVSS

8.6AI Score

0.004EPSS

2023-07-11 06:15 PM
56
cve
cve

CVE-2023-33132

Microsoft SharePoint Server Spoofing...

6.3CVSS

6.6AI Score

0.001EPSS

2023-06-14 12:15 AM
75
cve
cve

CVE-2023-33130

Microsoft SharePoint Server Spoofing...

7.3CVSS

7AI Score

0.001EPSS

2023-06-14 12:15 AM
81
cve
cve

CVE-2023-33142

Microsoft SharePoint Server Elevation of Privilege...

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-14 12:15 AM
69
cve
cve

CVE-2023-33129

Microsoft SharePoint Denial of Service...

6.5CVSS

6.7AI Score

0.001EPSS

2023-06-14 12:15 AM
67
cve
cve

CVE-2023-29357

Microsoft SharePoint Server Elevation of Privilege...

9.8CVSS

9.4AI Score

0.89EPSS

2023-06-14 12:15 AM
357
In Wild
cve
cve

CVE-2023-24955

Microsoft SharePoint Server Remote Code Execution...

7.2CVSS

8.4AI Score

0.707EPSS

2023-05-09 06:15 PM
199
In Wild
cve
cve

CVE-2023-24954

Microsoft SharePoint Server Information Disclosure...

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-09 06:15 PM
126
cve
cve

CVE-2023-24950

Microsoft SharePoint Server Spoofing...

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-09 06:15 PM
92
cve
cve

CVE-2023-28288

Microsoft SharePoint Server Spoofing...

8.1CVSS

7.7AI Score

0.005EPSS

2023-04-11 09:15 PM
107
cve
cve

CVE-2023-23395

Microsoft SharePoint Server Spoofing...

3.1CVSS

3.9AI Score

0.001EPSS

2023-03-14 05:15 PM
123
cve
cve

CVE-2023-21717

Microsoft SharePoint Server Elevation of Privilege...

8.8CVSS

8.4AI Score

0.001EPSS

2023-02-14 08:15 PM
86
cve
cve

CVE-2023-21716

Microsoft Word Remote Code Execution...

9.8CVSS

9.4AI Score

0.454EPSS

2023-02-14 08:15 PM
387
In Wild
cve
cve

CVE-2023-21744

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.7AI Score

0.007EPSS

2023-01-10 10:15 PM
79
cve
cve

CVE-2023-21742

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.7AI Score

0.007EPSS

2023-01-10 10:15 PM
138
cve
cve

CVE-2023-21743

Microsoft SharePoint Server Security Feature Bypass...

5.3CVSS

6.5AI Score

0.001EPSS

2023-01-10 10:15 PM
131
cve
cve

CVE-2022-44693

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.6AI Score

0.009EPSS

2022-12-13 07:15 PM
58
cve
cve

CVE-2022-44690

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.6AI Score

0.009EPSS

2022-12-13 07:15 PM
58
cve
cve

CVE-2022-41122

Microsoft SharePoint Server Spoofing...

6.5CVSS

6.2AI Score

0.002EPSS

2022-11-09 10:15 PM
87
2
cve
cve

CVE-2022-41103

Microsoft Word Information Disclosure...

5.5CVSS

5AI Score

0.001EPSS

2022-11-09 10:15 PM
55
6
cve
cve

CVE-2022-41060

Microsoft Word Information Disclosure...

5.5CVSS

5AI Score

0.001EPSS

2022-11-09 10:15 PM
47
4
cve
cve

CVE-2022-41062

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

8.6AI Score

0.013EPSS

2022-11-09 10:15 PM
53
4
cve
cve

CVE-2022-41061

Microsoft Word Remote Code Execution...

7.8CVSS

7.5AI Score

0.002EPSS

2022-11-09 10:15 PM
67
6
cve
cve

CVE-2022-41038

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

9.1AI Score

0.013EPSS

2022-10-11 07:15 PM
52
cve
cve

CVE-2022-41037

Microsoft SharePoint Server Remote Code Execution...

8.8CVSS

9.1AI Score

0.013EPSS

2022-10-11 07:15 PM
29
2
Total number of security vulnerabilities526