CVE-2019-0540

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
A security feature bypass vulnerability exists when Microsoft Office does not validate URLs.An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials, aka 'Microsoft Office Security Feature Bypass Vulnerability'.
Overview
  • CVE ID
  • CVE-2019-0540
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-03-05T23:29:00
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:microsoft:excel_viewer:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office:2013:*:*:*:rt:*:*:* 1 OR
cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office_365_proplus:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:powerpoint_viewer:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:word_viewer:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0540 Patch Vendor Advisory
http://www.securityfocus.com/bid/106863 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:32:19 Added to TrackCVE
2022-12-03 17:52:15 2019-03-05T23:29Z 2019-03-05T23:29:00 CVE Published Date updated
2022-12-03 17:52:15 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 17:52:15 Analyzed Vulnerability Status updated