
CVE-2019-1202 – SharePoint Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2019-1202
14 Aug 2019 — An information disclosure vulnerability exists in the way Microsoft SharePoint handles session objects. An authenticated attacker who successfully exploited the vulnerability could hijack the session of another user. To exploit this vulnerability, the attacker could run a specially crafted application. The security update corrects how SharePoint handles session objects to prevent user session hijacking. Existe una vulnerabilidad de divulgación de información en la manera en que Microsoft SharePoint maneja l... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1202 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2019-1006
https://notcve.org/view.php?id=CVE-2019-1006
15 Jul 2019 — An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys, aka 'WCF/WIF SAML Token Authentication Bypass Vulnerability'. Se presenta una vulnerabilidad de omisión de autenticación en Windows Communication Foundation (WCF) y Windows Identity Foundation (WIF), permitiendo la firma de tokens SAML con claves simétricas arbitrarias, también se conoce como "WCF/WIF SAML Token Authenti... • https://github.com/521526/CVE-2019-1006 • CWE-295: Improper Certificate Validation •

CVE-2019-1036
https://notcve.org/view.php?id=CVE-2019-1036
12 Jun 2019 — A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1032, CVE-2019-1033. Se presenta una vulnerabilidad de tipo cross-site scripting (XSS) cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente creada para un servidor de SharePoint afectado, también... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1036 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2019-1031
https://notcve.org/view.php?id=CVE-2019-1031
12 Jun 2019 — A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1032, CVE-2019-1033, CVE-2019-1036. Se presenta una vulnerabilidad de tipo cross-site scripting (XSS) cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente creada para un servidor de SharePoint afectado, también... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1031 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2019-1033
https://notcve.org/view.php?id=CVE-2019-1033
12 Jun 2019 — A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1032, CVE-2019-1036. Se presenta una vulnerabilidad de tipo cross-site scripting (XSS) cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente creada para un servidor de SharePoint afectado, también... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1033 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2019-0951
https://notcve.org/view.php?id=CVE-2019-0951
16 May 2019 — A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0949, CVE-2019-0950. Existe una vulnerabilidad de suplantación de identidad cuando Microsoft SharePoint Server no desinfecta correctamente una solicitud web especialmente diseñada para un servidor de SharePoint afectado, también conocido como "Vulnerabilidad de supla... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0951 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2019-0831
https://notcve.org/view.php?id=CVE-2019-0831
09 Apr 2019 — A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-0830. Se presenta una vulnerabilidad de tipo cross-site scripting (XSS) cuando Microsoft SharePoint Server no sanea apropiadamente una petición web especialmente creada para un servidor de SharePoint afectado, también se conoce como “Microsoft Off... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0831 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2019-0594 – Microsoft SharePoint BDC Import Deserialization of Untrusted Data Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-0594
12 Feb 2019 — A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0604. Existe una vulnerabilidad de ejecución remota de código en Microsoft SharePoint cuando el software no comprueba el marcado de origen de un paquete de una aplicación. Esto también se conoce como "Microsoft SharePoint Remote Code Execution Vulnerability". El ID... • http://www.securityfocus.com/bid/106866 • CWE-20: Improper Input Validation •

CVE-2019-0604 – Microsoft SharePoint Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-0604
12 Feb 2019 — A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594. Existe una vulnerabilidad de ejecución remota de código en Microsoft SharePoint cuando el software no comprueba el marcado de origen de un paquete de una aplicación. Esto también se conoce como "Microsoft SharePoint Remote Code Execution Vulnerability". El ID... • https://www.exploit-db.com/exploits/48053 • CWE-20: Improper Input Validation •

CVE-2018-8284 – Microsoft Security Bulletin CVE Revision Increment for August, 2018
https://notcve.org/view.php?id=CVE-2018-8284
11 Jul 2018 — A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka ".NET Framework Remote Code Injection Vulnerability." This affects Microsoft .NET Framework 2.0, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.7.1/4.7.2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET F... • https://github.com/quantiti/CVE-2018-8284-Sharepoint-RCE • CWE-94: Improper Control of Generation of Code ('Code Injection') •