• caglararli@hotmail.com
  • 05386281520

CVE-2024-38018 | Microsoft SharePoint Server deserialization

Çağlar Arlı      -    42 Views

CVE-2024-38018 | Microsoft SharePoint Server deserialization

A vulnerability was found in Microsoft SharePoint Server. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to deserialization. This vulnerability is known as CVE-2024-38018. The attack can be launched remotely. There is no exploit available. It is recommended to apply a patch to fix this issue.