A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-0831.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2019-04-09T20:16:58

Updated: 2019-04-09T20:16:58

Reserved: 2018-11-26T00:00:00


Link: CVE-2019-0830

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-09T21:29:01.660

Modified: 2019-04-10T14:33:25.100


Link: CVE-2019-0830

JSON object: View

cve-icon Redhat Information

No data.

CWE