cpe:/a:microsoft:sharepoint_enterprise_server:2013:sp1 cpe:/a:microsoft:sharepoint_enterprise_server:2016 cpe:/a:microsoft:sharepoint_server:2019 CVE-2019-1203 2019-08-14T17:15:18.097-04:00 2019-08-20T09:16:40.327-04:00 3.5 NETWORK MEDIUM SINGLE_INSTANCE NONE PARTIAL NONE http://nvd.nist.gov 2019-08-20T07:10:06.977-04:00 MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1203 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.