Top

Tag: MS SharePoint


Security

CISA adds patched MS SharePoint server vulnerability to KEV catalog

January 12, 2024

Via: CSO Online

A patched privilege escalation vulnerability impacting Microsoft SharePoint servers has been added to the known exploited vulnerabilities (KEV) catalog of the US Cybersecurity and Infrastructure Security Agency (CISA). Citing evidence of active exploitation, CISA has tagged the critical severity bug […]