Filtered by vendor Microsoft Subscriptions
Filtered by product Sharepoint Server Subscriptions
Total 423 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-0977 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-08-04 5.4 Medium
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0975, CVE-2020-0976.
CVE-2020-0927 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-08-04 5.4 Medium
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978.
CVE-2020-0920 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-08-04 8.8 High
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0929, CVE-2020-0931, CVE-2020-0932, CVE-2020-0971, CVE-2020-0974.
CVE-2020-0929 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-08-04 8.8 High
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0931, CVE-2020-0932, CVE-2020-0971, CVE-2020-0974.
CVE-2020-0892 1 Microsoft 8 Office, Office 365 Proplus, Office Online Server and 5 more 2024-08-04 7.8 High
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0850, CVE-2020-0851, CVE-2020-0852, CVE-2020-0855.
CVE-2020-0925 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-08-04 5.4 Medium
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978.
CVE-2020-0926 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-08-04 5.4 Medium
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978.
CVE-2020-0891 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-08-04 5.4 Medium
This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server.An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server, aka 'Microsoft SharePoint Reflective XSS Vulnerability'. This CVE ID is unique from CVE-2020-0795.
CVE-2020-0924 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-08-04 5.4 Medium
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978.
CVE-2020-0894 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-08-04 5.4 Medium
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0893.
CVE-2020-0893 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-08-04 5.4 Medium
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0894.
CVE-2021-43876 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-08-04 8.8 High
Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2021-43242 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-08-04 7.6 High
Microsoft SharePoint Server Spoofing Vulnerability
CVE-2021-42320 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-08-04 8 High
Microsoft SharePoint Server Spoofing Vulnerability
CVE-2021-42309 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-08-04 8.8 High
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2021-42294 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-08-04 7.2 High
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2021-41344 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-08-04 8.1 High
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2021-40487 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-08-04 8.1 High
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2021-40482 1 Microsoft 1 Sharepoint Server 2024-08-04 5.3 Medium
Microsoft SharePoint Server Information Disclosure Vulnerability
CVE-2021-40485 1 Microsoft 7 365 Apps, Excel, Office and 4 more 2024-08-04 7.8 High
Microsoft Excel Remote Code Execution Vulnerability