A vulnerability, which was classified as critical, was found in Microsoft SharePoint Server. This affects an unknown part. The manipulation leads to server-side request forgery.

This vulnerability is uniquely identified as CVE-2024-32987. It is possible to initiate the attack remotely. There is no exploit available.

It is recommended to apply a patch to fix this issue.