U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*
  • CPE Name Search: true
There are 83 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2021-28450

Microsoft SharePoint Denial of Service Vulnerability

Published: April 13, 2021; 4:15:20 PM -0400
V3.1: 5.0 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2021-24071

Microsoft SharePoint Information Disclosure Vulnerability

Published: February 25, 2021; 6:15:14 PM -0500
V3.1: 5.3 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2021-24066

Microsoft SharePoint Remote Code Execution Vulnerability

Published: February 25, 2021; 6:15:14 PM -0500
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-1726

Microsoft SharePoint Server Spoofing Vulnerability

Published: February 25, 2021; 6:15:13 PM -0500
V3.1: 8.0 HIGH
V2.0: 6.0 MEDIUM
CVE-2021-1718

Microsoft SharePoint Server Tampering Vulnerability

Published: January 12, 2021; 3:15:34 PM -0500
V3.1: 8.0 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-1707

Microsoft SharePoint Server Remote Code Execution Vulnerability

Published: January 12, 2021; 3:15:34 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2020-17121

Microsoft SharePoint Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:14 PM -0500
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2020-17120

Microsoft SharePoint Information Disclosure Vulnerability

Published: December 09, 2020; 7:15:14 PM -0500
V3.1: 5.3 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2020-17118

Microsoft SharePoint Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:14 PM -0500
V3.1: 8.1 HIGH
V2.0: 10.0 HIGH
CVE-2020-17115

Microsoft SharePoint Server Spoofing Vulnerability

Published: December 09, 2020; 7:15:14 PM -0500
V3.1: 8.0 HIGH
V2.0: 6.0 MEDIUM
CVE-2020-17089

Microsoft SharePoint Elevation of Privilege Vulnerability

Published: December 09, 2020; 7:15:13 PM -0500
V3.1: 7.1 HIGH
V2.0: 6.0 MEDIUM
CVE-2020-17061

Microsoft SharePoint Remote Code Execution Vulnerability

Published: November 11, 2020; 2:15:17 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2020-17017

Microsoft SharePoint Information Disclosure Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 5.3 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2020-17016

Microsoft SharePoint Server Spoofing Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 8.0 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-16948

<p>An information disclosure vulnerability exists when Microsoft SharePoint Server fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.</p> <p>The security update addresses the vulnerability by correcting how Microsoft SharePoint Server handles objects in memory.</p>

Published: October 16, 2020; 7:15:16 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2020-16946

<p>A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.</p> <p>The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.</p> <p>The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.</p>

Published: October 16, 2020; 7:15:16 PM -0400
V3.1: 8.7 HIGH
V2.0: 3.5 LOW
CVE-2020-16942

<p>An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages. An attacker who took advantage of this information disclosure could view the folder path of scripts loaded on the page.</p> <p>To take advantage of the vulnerability, an attacker would require access to the specific SharePoint page affected by this vulnerability.</p> <p>The security update addresses the vulnerability by correcting how scripts are referenced on some SharePoint pages.</p>

Published: October 16, 2020; 7:15:15 PM -0400
V3.1: 4.1 MEDIUM
V2.0: 2.1 LOW
CVE-2020-16941

<p>An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages. An attacker who took advantage of this information disclosure could view the folder path of scripts loaded on the page.</p> <p>To take advantage of the vulnerability, an attacker would require access to the specific SharePoint page affected by this vulnerability.</p> <p>The security update addresses the vulnerability by correcting how scripts are referenced on some SharePoint pages.</p>

Published: October 16, 2020; 7:15:15 PM -0400
V3.1: 4.1 MEDIUM
V2.0: 2.1 LOW
CVE-2020-1576

<p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p> <p>Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.</p> <p>The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.</p>

Published: September 11, 2020; 1:15:21 PM -0400
V3.1: 8.5 HIGH
V2.0: 6.5 MEDIUM
CVE-2020-1482

<p>A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.</p> <p>The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.</p> <p>The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.</p>

Published: September 11, 2020; 1:15:20 PM -0400
V3.1: 6.3 MEDIUM
V2.0: 4.3 MEDIUM