Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Filtered by product Sharepoint Server
Total 376 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3180 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2018-10-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Server 2010 SP1 and SP2 and 2013 allows remote attackers to inject arbitrary web script or HTML via a crafted POST request, aka "POST XSS Vulnerability."
CVE-2013-3179 1 Microsoft 3 Sharepoint Foundation, Sharepoint Server, Sharepoint Services 2018-10-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013 allows remote attackers to inject arbitrary web script or HTML via a crafted request, aka "SharePoint XSS Vulnerability."
CVE-2013-1315 1 Microsoft 10 Excel, Excel 2013 Rt, Excel Viewer and 7 more 2018-10-12 9.3 HIGH N/A
Microsoft SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013; Office Web Apps 2010; Excel 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT; Office for Mac 2011; Excel Viewer; and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2013-1290 1 Microsoft 1 Sharepoint Server 2018-10-12 3.5 LOW N/A
Microsoft SharePoint Server 2013, in certain configurations involving legacy My Sites, does not properly establish default access controls for a SharePoint list, which allows remote authenticated users to bypass intended restrictions on reading list items via a direct request for a list's location, aka "Incorrect Access Rights Information Disclosure Vulnerability."
CVE-2013-1289 1 Microsoft 5 Groove Server, Infopath, Office Web Apps and 2 more 2018-10-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Server 2010 SP1, Groove Server 2010 SP1, SharePoint Foundation 2010 SP1, and Office Web Apps 2010 SP1 allows remote attackers to inject arbitrary web script or HTML via a crafted string, aka "HTML Sanitization Vulnerability."
CVE-2013-0085 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2018-10-12 7.8 HIGH N/A
Buffer overflow in Microsoft SharePoint Server 2010 SP1 and SharePoint Foundation 2010 SP1 allows remote attackers to cause a denial of service (W3WP process crash and site outage) via a crafted URL, aka "Buffer Overflow Vulnerability."
CVE-2013-0081 1 Microsoft 4 Sharepoint Foundation, Sharepoint Portal Server, Sharepoint Server and 1 more 2018-10-12 5.0 MEDIUM N/A
Microsoft SharePoint Portal Server 2003 SP3 and SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013 do not properly process unassigned workflows, which allows remote attackers to cause a denial of service (W3WP process hang) via a crafted URL, aka "SharePoint Denial of Service Vulnerability."
CVE-2012-2520 1 Microsoft 8 Groove Server, Infopath, Lync and 5 more 2018-10-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Microsoft InfoPath 2007 SP2 and SP3 and 2010 SP1, Communicator 2007 R2, Lync 2010 and 2010 Attendee, SharePoint Server 2007 SP2 and SP3 and 2010 SP1, Groove Server 2010 SP1, Windows SharePoint Services 3.0 SP2, SharePoint Foundation 2010 SP1, and Office Web Apps 2010 SP1 allows remote attackers to inject arbitrary web script or HTML via a crafted string, aka "HTML Sanitization Vulnerability."
CVE-2012-2528 1 Microsoft 6 Office Compatibility Pack, Office Web Apps, Sharepoint Server and 3 more 2018-10-12 9.3 HIGH N/A
Use-after-free vulnerability in Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; Word Automation Services on Microsoft SharePoint Server 2010; and Office Web Apps 2010 SP1 allows remote attackers to execute arbitrary code via a crafted RTF document, aka "RTF File listid Use-After-Free Vulnerability."
CVE-2013-0086 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2018-10-12 5.0 MEDIUM N/A
Microsoft OneNote 2010 SP1 does not properly determine buffer sizes during memory allocation, which allows remote attackers to obtain sensitive information via a crafted OneNote file, aka "Buffer Size Validation Vulnerability."
CVE-2013-0080 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2018-10-12 7.5 HIGH N/A
Microsoft SharePoint Server 2010 SP1 and SharePoint Foundation 2010 SP1 allow remote attackers to bypass intended read restrictions for content, and hijack user accounts, via a crafted URL, aka "Callback Function Vulnerability."
CVE-2013-0083 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2018-10-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Server 2010 SP1 allows remote attackers to inject arbitrary web script or HTML via crafted content, leading to administrative command execution, aka "SharePoint XSS Vulnerability."
CVE-2013-0084 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2018-10-12 7.5 HIGH N/A
Directory traversal vulnerability in Microsoft SharePoint Server 2010 SP1 and SharePoint Foundation 2010 SP1 allows remote attackers to bypass intended read restrictions for content, and hijack user accounts, via a crafted URL, aka "SharePoint Directory Traversal Vulnerability."
CVE-2012-1859 1 Microsoft 3 Office Web Apps, Sharepoint Foundation, Sharepoint Server 2018-10-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in scriptresx.ashx in Microsoft SharePoint Server 2010 Gold and SP1, SharePoint Foundation 2010 Gold and SP1, and Office Web Apps 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via crafted JavaScript elements in a URL, aka "XSS scriptresx.ashx Vulnerability."
CVE-2012-0144 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2018-10-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in themeweb.aspx in Microsoft Office SharePoint Server 2010 Gold and SP1 and SharePoint Foundation 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via JavaScript sequences in a URL, aka "XSS in themeweb.aspx Vulnerability."
CVE-2012-1863 1 Microsoft 4 Office Sharepoint Server, Sharepoint Foundation, Sharepoint Server and 1 more 2018-10-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Microsoft Office SharePoint Server 2007 SP2 and SP3 Windows SharePoint Services 3.0 SP2, and SharePoint Foundation 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via crafted JavaScript elements in a URL, aka "SharePoint Reflected List Parameter Vulnerability."
CVE-2012-1862 1 Microsoft 1 Sharepoint Server 2018-10-12 6.8 MEDIUM N/A
Open redirect vulnerability in Microsoft Office SharePoint Server 2007 SP2 and SP3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL, aka "SharePoint URL Redirection Vulnerability."
CVE-2012-1861 1 Microsoft 3 Office Web Apps, Sharepoint Foundation, Sharepoint Server 2018-10-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Server 2010 Gold and SP1, SharePoint Foundation 2010 Gold and SP1, and Office Web Apps 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via crafted JavaScript elements in a URL, aka "SharePoint Script in Username Vulnerability."
CVE-2012-1860 1 Microsoft 2 Office Web Apps, Sharepoint Server 2018-10-12 5.5 MEDIUM N/A
Microsoft Office SharePoint Server 2007 SP2 and SP3, SharePoint Server 2010 Gold and SP1, and Office Web Apps 2010 Gold and SP1 do not properly check permissions for search scopes, which allows remote authenticated users to obtain sensitive information or cause a denial of service (data modification) by changing a parameter in a search-scope URL, aka "SharePoint Search Scope Vulnerability."
CVE-2012-0145 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2018-10-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in wizardlist.aspx in Microsoft Office SharePoint Server 2010 Gold and SP1 and SharePoint Foundation 2010 Gold and SP1 allows remote attackers to inject arbitrary web script or HTML via JavaScript sequences in a URL, aka "XSS in wizardlist.aspx Vulnerability."