CVE-2019-1031

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1032, CVE-2019-1033, CVE-2019-1036.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:project_server:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-12 14:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1031

Mitre link : CVE-2019-1031

CVE.ORG link : CVE-2019-1031


JSON object : View

Products Affected

microsoft

  • sharepoint_foundation
  • sharepoint_enterprise_server
  • sharepoint_server
  • project_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')