Vulnerabilities > Microsoft > Low

DATE CVE VULNERABILITY TITLE RISK
2020-06-09 CVE-2020-1177 Cross-site Scripting vulnerability in Microsoft products
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.
network
microsoft CWE-79
3.5
2020-06-09 CVE-2020-1183 Cross-site Scripting vulnerability in Microsoft products
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.
network
microsoft CWE-79
3.5
2020-06-09 CVE-2020-1204 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
3.6
2020-06-09 CVE-2020-1242 Information Exposure vulnerability in Microsoft Edge
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.
network
high complexity
microsoft CWE-200
2.6
2020-06-09 CVE-2020-1261 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka 'Windows Error Reporting Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-06-09 CVE-2020-1263 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka 'Windows Error Reporting Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-06-09 CVE-2020-1268 Information Exposure vulnerability in Microsoft Windows 10 and Windows Server 2016
An information disclosure vulnerability exists when a Windows service improperly handles objects in memory, aka 'Windows Service Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-06-09 CVE-2020-1289 Cross-site Scripting vulnerability in Microsoft Sharepoint Foundation 2010
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'.
network
microsoft CWE-79
3.5
2020-06-09 CVE-2020-1290 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-06-09 CVE-2020-1296 Information Exposure vulnerability in Microsoft products
A vulnerability exists in the way the Windows Diagnostics & feedback settings app handles objects in memory, aka 'Windows Diagnostics & feedback Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1