Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-8559
HistoryJul 11, 2017 - 12:00 a.m.

CVE-2017-8559

2017-07-1100:00:00
microsoft
www.cve.org

0.003 Low

EPSS

Percentile

68.9%

Microsoft Exchange Server 2010 SP3, Exchange Server 2013 SP3, Exchange Server 2013 CU16, and Exchange Server 2016 CU5 allows an elevation of privilege vulnerability due to the way that Exchange Outlook Web Access (OWA) handles web requests, aka “Microsoft Exchange Cross-Site Scripting Vulnerability”. This CVE ID is unique from CVE-2017-8560.

CNA Affected

[
  {
    "product": "Microsoft Exchange Server 2010 SP3, Exchange Server 2013 SP3, Exchange Server 2013 CU16, and Exchange Server 2016 CU5.",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Exchange"
      }
    ]
  }
]