Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Sharepoint Server
Total 412 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-1035 1 Microsoft 4 Office, Office 365 Proplus, Office Online Server and 1 more 2024-02-28 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1034.
CVE-2019-0831 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-28 3.5 LOW 5.4 MEDIUM
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-0830.
CVE-2019-1034 1 Microsoft 7 Office, Office 365 Proplus, Office Online Server and 4 more 2024-02-28 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1035.
CVE-2019-1033 1 Microsoft 4 Project Server, Sharepoint Enterprise Server, Sharepoint Foundation and 1 more 2024-02-28 3.5 LOW 5.4 MEDIUM
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1032, CVE-2019-1036.
CVE-2018-8572 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-28 3.5 LOW 5.4 MEDIUM
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8568.
CVE-2018-8628 1 Microsoft 9 Office, Office 365 Proplus, Office Compatibility Pack and 6 more 2024-02-28 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server.
CVE-2018-8627 1 Microsoft 6 Excel, Excel Viewer, Office and 3 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Excel software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft Excel, Microsoft Excel Viewer, Excel. This CVE ID is unique from CVE-2018-8598.
CVE-2019-0558 1 Microsoft 2 Business Productivity Servers, Sharepoint Server 2024-02-28 3.5 LOW 5.4 MEDIUM
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft Office SharePoint XSS Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint, Microsoft Business Productivity Servers. This CVE ID is unique from CVE-2019-0556, CVE-2019-0557.
CVE-2018-8504 1 Microsoft 5 Office, Office 365 Proplus, Office Web Apps and 2 more 2024-02-28 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in Microsoft Word software when the software fails to properly handle objects in Protected View, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Office 365 ProPlus, Microsoft Office, Microsoft Word.
CVE-2018-8539 1 Microsoft 3 Office, Office Web Apps, Sharepoint Server 2024-02-28 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Microsoft Office. This CVE ID is unique from CVE-2018-8573.
CVE-2018-8580 1 Microsoft 1 Sharepoint Server 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
An information disclosure vulnerability exists where certain modes of the search function in Microsoft SharePoint Server are vulnerable to cross-site search attacks (a variant of cross-site request forgery, CSRF), aka "Microsoft SharePoint Information Disclosure Vulnerability." This affects Microsoft SharePoint.
CVE-2018-8635 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-02-28 6.5 MEDIUM 8.8 HIGH
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted authentication request to an affected SharePoint server, aka "Microsoft SharePoint Server Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint.
CVE-2018-8568 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-28 3.5 LOW 5.4 MEDIUM
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8572.
CVE-2019-0556 1 Microsoft 1 Sharepoint Server 2024-02-28 3.5 LOW 5.4 MEDIUM
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft Office SharePoint XSS Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from CVE-2019-0557, CVE-2019-0558.
CVE-2018-8378 1 Microsoft 9 Excel Viewer, Office, Office Compatibility Pack and 6 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Word, Microsoft SharePoint Server, Microsoft Office Word Viewer, Microsoft Excel Viewer, Microsoft SharePoint, Microsoft Office.
CVE-2018-8431 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-02-28 3.5 LOW 5.4 MEDIUM
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8428.
CVE-2019-0585 1 Microsoft 8 Office, Office 365 Proplus, Office Online Server and 5 more 2024-02-28 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint, Microsoft Office Online Server, Microsoft Word, Microsoft SharePoint Server.
CVE-2019-0561 1 Microsoft 6 Office, Office 365 Proplus, Office Web Apps Server and 3 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly, aka "Microsoft Word Information Disclosure Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office, Word.
CVE-2019-0557 1 Microsoft 1 Sharepoint Server 2024-02-28 3.5 LOW 5.4 MEDIUM
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft Office SharePoint XSS Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from CVE-2019-0556, CVE-2019-0558.
CVE-2019-0562 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2024-02-28 3.5 LOW 5.4 MEDIUM
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint.