Security News > 2024 > March > CISA Warns: Hackers Actively Attacking Microsoft SharePoint Vulnerability

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2023-05-09 CVE-2023-24955 Unspecified vulnerability in Microsoft Sharepoint Enterprise Server and Sharepoint Server
Microsoft SharePoint Server Remote Code Execution Vulnerability
network
low complexity
microsoft
7.2

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 680 809 4503 4180 3706 13198