CVE-2019-0830 (sharepoint_enterprise_server, sharepoint_foundation, sharepoint_server)

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka ‘Microsoft Office SharePoint XSS Vulnerability’. This CVE ID is unique from CVE-2019-0831.
Source: NIST
CVE-2019-0830 (sharepoint_enterprise_server, sharepoint_foundation, sharepoint_server)