Vulnerabilities > Microsoft > Sharepoint Enterprise Server > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-02-14 CVE-2023-21716 Unspecified vulnerability in Microsoft products
Microsoft Word Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2020-09-11 CVE-2020-1210 Download of Code Without Integrity Check vulnerability in Microsoft products
<p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package.
network
low complexity
microsoft CWE-494
critical
9.9
2020-09-11 CVE-2020-1595 Download of Code Without Integrity Check vulnerability in Microsoft products
<p>A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input.
network
low complexity
microsoft CWE-494
critical
9.9
2020-07-14 CVE-2020-1025 Improper Input Validation vulnerability in Microsoft products
<p>An elevation of privilege vulnerability exists when Microsoft SharePoint Server and Skype for Business Server improperly handle OAuth token validation.
network
low complexity
microsoft CWE-20
critical
9.8
2020-04-15 CVE-2020-0980 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-03-12 CVE-2020-0892 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.
network
microsoft CWE-119
critical
9.3
2019-08-14 CVE-2019-1201 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.
network
microsoft
critical
9.3
2019-06-12 CVE-2019-1034 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka 'Microsoft Word Remote Code Execution Vulnerability'.
network
microsoft
critical
9.3
2018-12-12 CVE-2018-8628 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server.
network
microsoft
critical
9.3
2018-07-11 CVE-2018-8284 Code Injection vulnerability in Microsoft products
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka ".NET Framework Remote Code Injection Vulnerability." This affects Microsoft .NET Framework 2.0, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.7.1/4.7.2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.
network
microsoft CWE-94
critical
9.3