CVE-2019-1331
https://notcve.org/view.php?id=CVE-2019-1331
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1327. Se presenta una vulnerabilidad de ejecución de código remota en el software Microsoft Excel cuando el programa no puede manejar apropiadamente los objetos en la memoria, también se conoce como "Microsoft Excel Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2019-1327. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1331 •
CVE-2019-10246
https://notcve.org/view.php?id=CVE-2019-10246
In Eclipse Jetty version 9.2.27, 9.3.26, and 9.4.16, the server running on Windows is vulnerable to exposure of the fully qualified Base Resource directory name on Windows to a remote client when it is configured for showing a Listing of directory contents. This information reveal is restricted to only the content in the configured base resource directories. En Eclipse Jetty versión 9.2.27, versión 9.3.26 y versión 9.4.16 , el servidor que es ejecutado en Windows es vulnerable a la exposición del nombre del directorio Base Resource totalmente calificado en Windows a un cliente remoto cuando está configurado para mostrar un contenido de listado de directorios (Listing of directory). Esta información revelada está restringida solo al contenido en los directorios de recursos base configurados • https://bugs.eclipse.org/bugs/show_bug.cgi?id=546576 https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E https://security.netapp.com/advisory/ntap-20190509-0003 https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https:/& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-213: Exposure of Sensitive Information Due to Incompatible Policies •
CVE-2019-0585 – Microsoft Office Word wwlib Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-0585
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint, Microsoft Office Online Server, Microsoft Word, Microsoft SharePoint Server. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Word cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Word Remote Code Execution Vulnerability". Esto afecta a Word, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft SharePoint, Microsoft Office Online Server, Microsoft Word y Microsoft SharePoint Server. • http://www.securityfocus.com/bid/106392 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585 •
CVE-2019-0561
https://notcve.org/view.php?id=CVE-2019-0561
An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly, aka "Microsoft Word Information Disclosure Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office, Word. Existe una vulnerabilidad de divulgación de información cuando se utilizan los botones de macros de Microsoft Word de manera indebida. Esto también se conoce como "Microsoft Edge Information Disclosure Vulnerability". Esto afecta a Microsoft Word, Office 365 ProPlus, Microsoft Office y Word. • http://www.securityfocus.com/bid/106399 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0561 •
CVE-2018-16794
https://notcve.org/view.php?id=CVE-2018-16794
Microsoft ADFS 4.0 Windows Server 2016 and previous (Active Directory Federation Services) has an SSRF vulnerability via the txtBoxEmail parameter in /adfs/ls. Microsoft ADFS 4.0 Windows Server 2016 y anteriores (Active Directory Federation Services) tiene una vulnerabilidad Server-Side Request Forgery (SSRF) mediante el parámetro txtBoxEmail en /adfs/ls. • http://packetstormsecurity.com/files/149376/Microsoft-ADFS-4.0-Windows-Server-2016-Server-Side-Request-Forgery.html http://seclists.org/fulldisclosure/2018/Sep/13 http://www.securityfocus.com/bid/105378 https://seclists.org/bugtraq/2018/Sep/26 • CWE-918: Server-Side Request Forgery (SSRF) •