
CVE-2021-31198 – Microsoft Exchange Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-31198
11 May 2021 — Microsoft Exchange Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Exchange Server. Este ID de CVE es diferente de CVE-2021-31195 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Exchange Server. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the OAB service. The issue results from the la... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31198 • CWE-20: Improper Input Validation CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2021-31195 – Microsoft Exchange Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-31195
11 May 2021 — Microsoft Exchange Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Exchange Server. Este ID de CVE es diferente de CVE-2021-31198 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31195 • CWE-290: Authentication Bypass by Spoofing •

CVE-2021-28483 – Microsoft Exchange Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-28483
13 Apr 2021 — Microsoft Exchange Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Exchange Server. Este ID de CVE es diferente de CVE-2021-28480, CVE-2021-28481, CVE-2021-28482 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28483 •

CVE-2021-28481 – Microsoft Exchange Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-28481
13 Apr 2021 — Microsoft Exchange Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Exchange Server. Este ID de CVE es diferente de CVE-2021-28480, CVE-2021-28482, CVE-2021-28483 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28481 •

CVE-2021-28482 – Microsoft Exchange Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-28482
13 Apr 2021 — Microsoft Exchange Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Exchange Server. Este ID de CVE es diferente de CVE-2021-28480, CVE-2021-28481, CVE-2021-28483 • https://github.com/Shadow0ps/CVE-2021-28482-Exchange-POC •

CVE-2021-28480 – Microsoft Exchange Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-28480
13 Apr 2021 — Microsoft Exchange Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Exchange Server. Este ID de CVE es diferente de CVE-2021-28481, CVE-2021-28482, CVE-2021-28483 • https://github.com/Threonic/CVE-2021-28480 •

CVE-2021-3146
https://notcve.org/view.php?id=CVE-2021-3146
08 Apr 2021 — The Dolby Audio X2 (DAX2) API service before 0.8.8.90 on Windows allows local users to gain privileges. El servicio de API Dolby Audio X2 (DAX2) versiones anteriores a 0.8.8.90 en Windows permite a los usuarios locales obtener privilegios • https://professional.dolby.com/siteassets/pdfs/dolby-dax2-security-advisory-2021-04-07.pdf • CWE-426: Untrusted Search Path •

CVE-2021-27078 – Microsoft Exchange Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-27078
02 Mar 2021 — Microsoft Exchange Server Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de código remota de Microsoft Exchange Server. Este ID de CVE es diferente de CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27078 •

CVE-2021-27065 – Microsoft Exchange Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-27065
02 Mar 2021 — Microsoft Exchange Server Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de código remota de Microsoft Exchange Server. Este ID de CVE es diferente de CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27078 Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain. • https://packetstorm.news/files/id/162736 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2021-26858 – Microsoft Exchange Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-26858
02 Mar 2021 — Microsoft Exchange Server Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de código remota de Microsoft Exchange Server. Este ID de CVE es diferente de CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-27065, CVE-2021-27078 Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26858 •