CVSS: 7.5EPSS: 2%CPEs: 95EXPL: 0CVE-2019-0820 – dotnet: timeouts for regular expressions are not enforced
https://notcve.org/view.php?id=CVE-2019-0820
16 May 2019 — A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981. Existe una vulnerabilidad de Denegación de Servicio (DoS) cuando .NET Framework y .NET Core procesan inapropiadamente cadenas RegEx, conocidas como ".NET Framework y .NET Core Denial of Service Vulnerability". Este ID de CVE es diferente de CVE-2019-0980, CVE-2019-0981. .NET Co... • https://access.redhat.com/errata/RHSA-2019:1259 • CWE-400: Uncontrolled Resource Consumption •
CVSS: 9.3EPSS: 24%CPEs: 19EXPL: 0CVE-2019-0897 – Microsoft Windows Jet Database Engine Sign Extension Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-0897
15 May 2019 — A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902. Existe una vulnerabilidad de ejecución de código remota cuando el Windows Jet Database Engine, maneja de manera inapropiad... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0897 •
CVSS: 7.6EPSS: 46%CPEs: 28EXPL: 0CVE-2019-0940 – Microsoft Edge CDXImageRenderTarget Double Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-0940
15 May 2019 — A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'. Existe una vulnerabilidad de ejecución de código remota en la manera en que los navegadores de Microsoft acceden a los objetos en la memoria, también se conoce como 'Microsoft Browser Memory Corruption Vulnerability'. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Edge. User interactio... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0940 • CWE-787: Out-of-bounds Write •
CVSS: 9.3EPSS: 29%CPEs: 19EXPL: 0CVE-2019-0902 – Microsoft Windows JET Database Engine Buffer Underflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-0902
15 May 2019 — A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901. Existe una vulnerabilidad de ejecución de código remota cuando el Windows Jet Database Engine maneja icorrectamente los ob... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0902 •
CVSS: 9.3EPSS: 24%CPEs: 19EXPL: 0CVE-2019-0894 – Microsoft Windows JET Database Engine Integer Underflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-0894
15 May 2019 — A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0895, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902. Existe una vulnerabilidad de ejecución remota de código cuando el motor de base de datos Windows Jet maneja incorrectament... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0894 •
CVSS: 9.3EPSS: 24%CPEs: 19EXPL: 0CVE-2019-0896 – Microsoft Windows Jet Database Engine Sign Extension Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-0896
15 May 2019 — A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902. Existe una vulnerabilidad de ejecución de código remota cuando el Windows Jet Database Engine maneja de manera inapropiada... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0896 •
CVSS: 6.5EPSS: 25%CPEs: 20EXPL: 0CVE-2019-0961 – Microsoft Windows gdiplus EMF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2019-0961
15 May 2019 — An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0758, CVE-2019-0882. Existe una vulnerabilidad de divulgación de información cuando el componente Windows GDI no muestra correctamente los contenidos de su memoria, conocida como 'Windows GDI Information Disclosure Vulnerability'. Este ID de CVE es diferente a CVE-2019-0758, CVE-2019-0882. Th... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0961 •
CVSS: 9.3EPSS: 28%CPEs: 19EXPL: 0CVE-2019-0891 – Microsoft Windows JET Database Engine Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-0891
15 May 2019 — A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902. Existe una vulnerabilidad de ejecución remota de código cuando el motor de base de datos Windows Jet maneja incorrectament... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0891 •
CVSS: 9.3EPSS: 24%CPEs: 19EXPL: 0CVE-2019-0895 – Microsoft Windows Jet Database Engine Sign Extension Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-0895
15 May 2019 — A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902. Existe una vulnerabilidad de ejecución remota de código cuando el motor de base de datos Windows Jet maneja incorrectament... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0895 •
CVSS: 6.5EPSS: 25%CPEs: 19EXPL: 0CVE-2019-0882 – Microsoft Office PowerPoint gdiplus ConvertToEmfPlus Untrusted Pointer Dereference Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2019-0882
15 May 2019 — An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0758, CVE-2019-0961. Existe una vulnerabilidad de divulgación de información cuando el componente de Windows GDI divulga incorrectamente el contenido de su memoria, también conocida como "Vulnerabilidad de divulgación de información de Windows GDI". Este ID de CVE es único de CVE-2019-0758, C... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0882 •
