[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-1202Date: (C)2019-08-15   (M)2023-12-22


An information disclosure vulnerability exists in the way Microsoft SharePoint handles session objects, aka 'Microsoft SharePoint Information Disclosure Vulnerability'.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.4CVSS Score : 3.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 2.5Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1202

CPE    3
cpe:/a:microsoft:sharepoint_foundation:2010:sp2
cpe:/a:microsoft:sharepoint_server:2019
cpe:/a:microsoft:sharepoint_foundation:2013:sp1
CWE    1
CWE-200
OVAL    5
oval:org.secpod.oval:def:57956
oval:org.secpod.oval:def:57964
oval:org.secpod.oval:def:57864
oval:org.secpod.oval:def:57962
...

© SecPod Technologies