Filtered by vendor Microsoft Subscriptions
Filtered by product Sharepoint Server Subscriptions
Total 423 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-11826 1 Microsoft 7 Office Compatibility Pack, Office Online Server, Office Web Apps Server and 4 more 2024-09-16 7.8 High
Microsoft Office 2010, SharePoint Enterprise Server 2010, SharePoint Server 2010, Web Applications, Office Web Apps Server 2010 and 2013, Word Viewer, Word 2007, 2010, 2013 and 2016, Word Automation Services, and Office Online Server allow remote code execution when the software fails to properly handle objects in memory.
CVE-2024-33881 2 Microsoft, Virtosoftware 2 Sharepoint Server, Sharepoint Bulk File Download 2024-09-15 5.3 Medium
An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019. The Virto.SharePoint.FileDownloader/Api/Download.ashx isCompleted method allows an NTLMv2 hash leak via a UNC share pathname in the path parameter.
CVE-2022-30159 1 Microsoft 3 Office Online Server, Office Web Apps Server, Sharepoint Server 2024-09-10 5.5 Medium
Microsoft Office Information Disclosure Vulnerability
CVE-2022-30172 1 Microsoft 3 Office Online Server, Office Web Apps Server, Sharepoint Server 2024-09-10 5.5 Medium
Microsoft Office Information Disclosure Vulnerability
CVE-2022-30171 1 Microsoft 3 Office Online Server, Office Web Apps Server, Sharepoint Server 2024-09-10 5.5 Medium
Microsoft Office Information Disclosure Vulnerability
CVE-2022-30158 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2024-09-10 8.8 High
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2022-30157 1 Microsoft 1 Sharepoint Server 2024-09-10 8.8 High
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2020-17061 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2024-09-10 8.8 High
Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2020-17060 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-09-10 5.4 Medium
Microsoft SharePoint Server Spoofing Vulnerability
CVE-2020-17017 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-09-10 5.3 Medium
Microsoft SharePoint Information Disclosure Vulnerability
CVE-2020-17016 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-09-10 8 High
Microsoft SharePoint Server Spoofing Vulnerability
CVE-2020-17015 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-09-10 4.3 Medium
Microsoft SharePoint Server Spoofing Vulnerability
CVE-2020-16979 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-09-10 5.3 Medium
Microsoft SharePoint Information Disclosure Vulnerability
CVE-2007-2581 1 Microsoft 3 Sharepoint Server, Sharepoint Services, Windows 2003 2024-08-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Microsoft Windows SharePoint Services 3.0 for Windows Server 2003 and Office SharePoint Server 2007 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO (query string) in "every main page," as demonstrated by default.aspx.
CVE-2008-5026 1 Microsoft 1 Sharepoint Server 2024-08-07 N/A
Microsoft SharePoint uses URLs with the same hostname and port number for a web site's primary files and individual users' uploaded files (aka attachments), which allows remote authenticated users to leverage same-origin relationships and conduct cross-site scripting (XSS) attacks by uploading HTML documents.
CVE-2008-4019 1 Microsoft 6 Excel, Excel Viewer, Office and 3 more 2024-08-07 N/A
Integer overflow in the REPT function in Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2 and SP3, and 2007 Gold and SP1; Office Excel Viewer 2003 SP3; Office Excel Viewer; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office SharePoint Server 2007 Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via an Excel file containing a formula within a cell, aka "Formula Parsing Vulnerability."
CVE-2008-4033 1 Microsoft 13 Expression Web, Groove, Office and 10 more 2024-08-07 N/A
Cross-domain vulnerability in Microsoft XML Core Services 3.0 through 6.0, as used in Microsoft Expression Web, Office, Internet Explorer, and other products, allows remote attackers to obtain sensitive information from another domain and corrupt the session state via HTTP request header fields, as demonstrated by the Transfer-Encoding field, aka "MSXML Header Request Vulnerability."
CVE-2008-3006 1 Microsoft 4 Office, Office Compatibility Pack, Office Excel Viewer and 1 more 2024-08-07 N/A
Microsoft Office Excel 2000 SP3, 2002 SP3, 2003 SP2 and SP3, and 2007 Gold and SP1; Office Excel Viewer 2003 Gold and SP3; Office Excel Viewer; Office Compatibility Pack 2007 Gold and SP1; Office SharePoint Server 2007 Gold and SP1; and Office 2004 and 2008 for Mac do not properly parse Country record values when loading Excel files, which allows remote attackers to execute arbitrary code via a crafted Excel file, aka the "Excel Record Parsing Vulnerability."
CVE-2008-1888 1 Microsoft 1 Sharepoint Server 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in Microsoft Windows SharePoint Services 2.0 allows remote attackers to inject arbitrary web script or HTML via the Picture Source (aka picture object source) field in the Rich Text Editor.
CVE-2009-5092 1 Microsoft 2 Fast Esp, Sharepoint Server 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in the management interface in Microsoft FAST ESP 5.1.5 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.