CVE-2019-0831

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-0830.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-09 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-0831

Mitre link : CVE-2019-0831

CVE.ORG link : CVE-2019-0831


JSON object : View

Products Affected

microsoft

  • sharepoint_enterprise_server
  • sharepoint_server
  • sharepoint_foundation
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')