Lucene search

K
attackerkbAttackerKBAKB:3B7AE30E-7135-4027-A5DA-A88A045903F6
HistoryDec 10, 2020 - 12:00 a.m.

CVE-2020-17144

2020-12-1000:00:00
attackerkb.com
169

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.219 Low

EPSS

Percentile

95.9%

Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142.

Recent assessments:

cnotin at December 10, 2020 12:16am UTC reported:

Require access to OWA EWS, authenticated with password or NTLM hash
Deserialization bug
Only concerns Exchange 2010 because the vulnerable feature is missing from later versions according to writeup

Assessed Attacker Value: 3
Assessed Attacker Value: 3Assessed Attacker Value: 4

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.219 Low

EPSS

Percentile

95.9%