Lucene search

K
cve[email protected]CVE-2019-0586
HistoryJan 08, 2019 - 9:29 p.m.

CVE-2019-0586

2019-01-0821:29:00
CWE-787
web.nvd.nist.gov
72
microsoft exchange
remote code execution
vulnerability
memory corruption
nvd
cve-2019-0586

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.172 Low

EPSS

Percentile

96.0%

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka “Microsoft Exchange Memory Corruption Vulnerability.” This affects Microsoft Exchange Server.

VendorProductVersionCPE
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:*
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:*
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:*

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.172 Low

EPSS

Percentile

96.0%