A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-0830.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-04-09T20:16:58

Updated: 2024-08-04T17:58:59.389Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-0831

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-09T21:29:01.693

Modified: 2019-04-10T14:15:07.860

Link: CVE-2019-0831

cve-icon Redhat

No data.