Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Sharepoint Enterprise Server
Total 242 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-24955 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-06-10 N/A 7.2 HIGH
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2019-1203 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-05-29 3.5 LOW 5.4 MEDIUM
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.
CVE-2019-1202 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-05-29 3.6 LOW 4.4 MEDIUM
An information disclosure vulnerability exists in the way Microsoft SharePoint handles session objects. An authenticated attacker who successfully exploited the vulnerability could hijack the session of another user. To exploit this vulnerability, the attacker could run a specially crafted application. The security update corrects how SharePoint handles session objects to prevent user session hijacking.
CVE-2019-1201 1 Microsoft 8 Office, Office 365 Proplus, Office Online Server and 5 more 2024-05-29 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. Two possible email attack scenarios exist for this vulnerability: • With the first email attack scenario, an attacker could send a specially crafted email message to the user and wait for the user to click on the message. When the message renders via Microsoft Word in the Outlook Preview Pane, an attack could be triggered. • With the second scenario, an attacker could attach a specially crafted file to an email, send it to a user, and convince them to open it. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or other message, and then convince the user to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Word handles files in memory. For users who view their emails in Outlook, the Preview Pane attack vector can be mitigated by disabling this feature. The following registry keys can be set to disable the Preview Pane in Outlook on Windows, either via manual editing of the registry or by modifying Group Policy. Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys and Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe. Outlook 2010: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\Options DWORD: DisableReadingPane Value: 1 Outlook 2013: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Options DWORD: DisableReadingPane Value: 1 Outlook 2016, Outlook 2019, and Office 365 ProPlus: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Options DWORD: DisableReadingPane Value: 1
CVE-2023-21717 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-05-29 N/A 8.8 HIGH
Microsoft SharePoint Server Elevation of Privilege Vulnerability
CVE-2023-21716 1 Microsoft 8 Office, Office Long Term Servicing Channel, Office Online Server and 5 more 2024-05-29 N/A 9.8 CRITICAL
Microsoft Word Remote Code Execution Vulnerability
CVE-2023-38177 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-05-29 N/A 6.8 MEDIUM
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2023-24954 1 Microsoft 14 Sharepoint Enterprise Server, Sharepoint Server, Windows 10 1507 and 11 more 2024-05-29 N/A 6.5 MEDIUM
Microsoft SharePoint Server Information Disclosure Vulnerability
CVE-2023-24950 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-05-29 N/A 6.5 MEDIUM
Microsoft SharePoint Server Spoofing Vulnerability
CVE-2020-1025 1 Microsoft 5 Lync, Sharepoint Enterprise Server, Sharepoint Foundation and 2 more 2024-05-28 7.5 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability exists when Microsoft SharePoint Server and Skype for Business Server improperly handle OAuth token validation. An attacker who successfully exploited the vulnerability could bypass authentication and achieve improper access. To exploit this vulnerability, an attacker would need to modify the token. The update addresses the vulnerability by modifying how Microsoft SharePoint Server and Skype for Business Server validate tokens.
CVE-2022-44693 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-04 N/A 8.8 HIGH
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2022-37961 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-04 N/A 8.8 HIGH
Microsoft SharePoint Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-38008, CVE-2022-38009.
CVE-2022-38009 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-04 N/A 8.8 HIGH
Microsoft SharePoint Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-37961, CVE-2022-38008.
CVE-2022-41060 1 Microsoft 7 365 Apps, Office, Office Online Server and 4 more 2024-02-04 N/A 5.5 MEDIUM
Microsoft Word Information Disclosure Vulnerability
CVE-2022-41062 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-04 N/A 8.8 HIGH
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2022-41061 1 Microsoft 7 365 Apps, Office, Office Online Server and 4 more 2024-02-04 N/A 7.8 HIGH
Microsoft Word Remote Code Execution Vulnerability
CVE-2022-38053 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-04 N/A 8.8 HIGH
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2022-35823 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-04 N/A 8.8 HIGH
Microsoft SharePoint Remote Code Execution Vulnerability.
CVE-2022-41103 1 Microsoft 7 365 Apps, Office, Office Online Server and 4 more 2024-02-04 N/A 5.5 MEDIUM
Microsoft Word Information Disclosure Vulnerability
CVE-2022-41122 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-04 N/A 6.5 MEDIUM
Microsoft SharePoint Server Spoofing Vulnerability