
CVE-2019-1199 – Microsoft Outlook Memory Corruption Vulnerability
https://notcve.org/view.php?id=CVE-2019-1199
14 Aug 2019 — A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are con... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1199 • CWE-787: Out-of-bounds Write •

CVE-2019-1200 – Microsoft Outlook Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-1200
14 Aug 2019 — A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Micr... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1200 •

CVE-2019-1204 – Microsoft Outlook Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2019-1204
14 Aug 2019 — An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message store (over SMB). To exploit the vulnerability, the attacker could send a specially crafted email to a victim. Outlook would then attempt to open a pre-configured message store contained in the email upon receipt ... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1204 • CWE-20: Improper Input Validation •

CVE-2019-1205 – Microsoft Word Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-1205
14 Aug 2019 — A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word softw... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1205 •

CVE-2019-1155 – Jet Database Engine Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-1155
13 Aug 2019 — A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. Existe una vulnerabilidad de ejecución de código remota cuando el... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1155 •

CVE-2019-1201 – Microsoft Word Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-1201
13 Aug 2019 — A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word softw... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1201 •

CVE-2019-1084
https://notcve.org/view.php?id=CVE-2019-1084
15 Jul 2019 — An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible. This security update addresses the issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names correctly in Microsoft Outlook clients., aka 'Microsoft Exchange... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1084 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2019-1110 – Microsoft Office Excel Out-Of-Bounds Read Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-1110
10 Jul 2019 — A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1111. Se presenta una vulnerabilidad de ejecución de código remota en el programa de Microsoft Excel cuando el programa no puede manejar apropiadamente los objetos en la memoria, también se conoce como 'Microsoft Excel Remote Code Execution Vulnerability'. El ID de este CVE es dife... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1110 •

CVE-2019-1111 – Microsoft Office Excel OLE Object Parsing Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-1111
10 Jul 2019 — A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1110. Se presenta una vulnerabilidad de ejecución de código remota en el programa de Microsoft Excel cuando el programa no puede manejar apropiadamente los objetos en la memoria, también se conoce como 'Microsoft Excel Remote Code Execution Vulnerability'. El ID de este CVE es dife... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1111 •

CVE-2019-1112 – Microsoft Excel Filename Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2019-1112
10 Jul 2019 — An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'. Existe una vulnerabilidad de divulgación de información cuando Microsoft Excel no muestra correctamente los contenidos de su memoria. Esto también se conoce como "Microsoft Excel Information Disclosure Vulnerability". This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft E... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1112 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •