[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-0604Date: (C)2019-03-08   (M)2023-12-22


A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-106914
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0604

CPE    3
cpe:/a:microsoft:sharepoint_server:2019
cpe:/a:microsoft:sharepoint_server:2010:sp2
cpe:/a:microsoft:sharepoint_foundation:2013:sp1
CWE    1
CWE-20
OVAL    6
oval:org.secpod.oval:def:50790
oval:org.secpod.oval:def:50693
oval:org.secpod.oval:def:50783
oval:org.secpod.oval:def:50787
...

© SecPod Technologies