Lucene search

K
cve[email protected]CVE-2020-0688
HistoryFeb 11, 2020 - 10:15 p.m.

CVE-2020-0688

2020-02-1122:15:15
CWE-287
web.nvd.nist.gov
2363
In Wild
24
cve-2020-0688
microsoft exchange
remote code execution
memory corruption
vulnerability
nvd

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.971

Percentile

99.8%

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka ‘Microsoft Exchange Memory Corruption Vulnerability’.

Affected configurations

Vulners
NVD
Node
microsoftexchange_servercumulative_update_23
VendorProductVersionCPE
microsoftmicrosoft_exchange_server_2013Cumulative Update 23cpe:2.3:a:microsoft:microsoft_exchange_server_2013:Cumulative Update 23:*:*:*:*:*:*:*
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:cumulative update 3:*:*:*:*:*:*
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:cumulative update 14:*:*:*:*:*:*
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:cumulative update 15:*:*:*:*:*:*
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:cumulative update 4:*:*:*:*:*:*
microsoftwindows_azure_pack_rollup*cpe:2.3:a:microsoft:windows_azure_pack_rollup:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Microsoft Exchange Server 2013",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Cumulative Update 23"
      }
    ]
  },
  {
    "product": "Microsoft Exchange Server 2019 Cumulative Update 3",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Exchange Server 2016 Cumulative Update 14",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Exchange Server 2016 Cumulative Update 15",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Exchange Server 2019 Cumulative Update 4",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 30",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]

Social References

More

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.971

Percentile

99.8%