Lucene search

K

Exchange Security Vulnerabilities

cve
cve

CVE-2021-34453

Microsoft Exchange Server Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2021-10-13 01:15 AM
89
cve
cve

CVE-2021-34523

Microsoft Exchange Server Elevation of Privilege...

9CVSS

9.3AI Score

0.82EPSS

2021-07-14 06:15 PM
1312
In Wild
34
cve
cve

CVE-2021-34470

Microsoft Exchange Server Elevation of Privilege...

8CVSS

8.5AI Score

0.0005EPSS

2021-07-14 06:15 PM
227
16
cve
cve

CVE-2021-34473

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

9.6AI Score

0.973EPSS

2021-07-14 06:15 PM
1796
In Wild
48
cve
cve

CVE-2021-33766

Microsoft Exchange Server Information Disclosure...

7.3CVSS

6.9AI Score

0.347EPSS

2021-07-14 06:15 PM
968
In Wild
4
cve
cve

CVE-2021-33768

Microsoft Exchange Server Elevation of Privilege...

8CVSS

8.5AI Score

0.0004EPSS

2021-07-14 06:15 PM
100
8
cve
cve

CVE-2021-31196

Microsoft Exchange Server Remote Code Execution...

7.2CVSS

8.3AI Score

0.013EPSS

2021-07-14 06:15 PM
191
10
cve
cve

CVE-2021-31206

Microsoft Exchange Server Remote Code Execution...

7.6CVSS

8.6AI Score

0.284EPSS

2021-07-14 06:15 PM
398
In Wild
14
cve
cve

CVE-2021-31209

Microsoft Exchange Server Spoofing...

6.5CVSS

6.5AI Score

0.11EPSS

2021-05-11 07:15 PM
110
6
cve
cve

CVE-2021-31207

Microsoft Exchange Server Security Feature Bypass...

6.6CVSS

7.9AI Score

0.967EPSS

2021-05-11 07:15 PM
1347
In Wild
35
cve
cve

CVE-2021-31195

Microsoft Exchange Server Remote Code Execution...

6.5CVSS

7.5AI Score

0.917EPSS

2021-05-11 07:15 PM
221
3
cve
cve

CVE-2021-31198

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

8.2AI Score

0.015EPSS

2021-05-11 07:15 PM
114
8
cve
cve

CVE-2020-35542

Unisys Data Exchange Management Studio through 5.0.34 doesn't sanitize the input to a HTML document field. This could be used for an XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2021-04-27 11:15 AM
18
2
cve
cve

CVE-2021-28481

Microsoft Exchange Server Remote Code Execution...

9.8CVSS

9.2AI Score

0.041EPSS

2021-04-13 08:15 PM
181
23
cve
cve

CVE-2021-28482

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.013EPSS

2021-04-13 08:15 PM
131
63
cve
cve

CVE-2021-28480

Microsoft Exchange Server Remote Code Execution...

9.8CVSS

9.2AI Score

0.041EPSS

2021-04-13 08:15 PM
213
In Wild
28
cve
cve

CVE-2021-28483

Microsoft Exchange Server Remote Code Execution...

9CVSS

9.2AI Score

0.004EPSS

2021-04-13 08:15 PM
126
17
cve
cve

CVE-2021-3146

The Dolby Audio X2 (DAX2) API service before 0.8.8.90 on Windows allows local users to gain...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-04-08 08:15 PM
51
cve
cve

CVE-2021-23274

The Config UI component of TIBCO Software Inc.'s TIBCO API Exchange Gateway and TIBCO API Exchange Gateway Distribution for TIBCO Silver Fabric contains a vulnerability that theoretically allows an unauthenticated attacker with network access to execute a clickjacking attack on the affected...

9.8CVSS

9.3AI Score

0.002EPSS

2021-03-23 05:15 PM
28
2
cve
cve

CVE-2021-27078

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

8.8AI Score

0.041EPSS

2021-03-03 12:15 AM
183
21
cve
cve

CVE-2021-26857

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

9.1AI Score

0.683EPSS

2021-03-03 12:15 AM
1361
In Wild
101
cve
cve

CVE-2021-26854

Microsoft Exchange Server Remote Code Execution...

6.6CVSS

8.1AI Score

0.011EPSS

2021-03-03 12:15 AM
233
16
cve
cve

CVE-2021-26858

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

9.1AI Score

0.223EPSS

2021-03-03 12:15 AM
1533
In Wild
86
cve
cve

CVE-2021-27065

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

9.1AI Score

0.965EPSS

2021-03-03 12:15 AM
1669
In Wild
128
cve
cve

CVE-2021-26855

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

9.3AI Score

0.975EPSS

2021-03-03 12:15 AM
2395
In Wild
405
cve
cve

CVE-2021-26412

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

8.8AI Score

0.041EPSS

2021-03-03 12:15 AM
262
18
cve
cve

CVE-2021-24085

Microsoft Exchange Server Spoofing...

6.5CVSS

6AI Score

0.001EPSS

2021-02-25 11:15 PM
257
14
cve
cve

CVE-2021-1730

A spoofing vulnerability exists in Microsoft Exchange Server which could result in an attack that would allow a malicious actor to impersonate the user. This update addresses this vulnerability. To prevent these types of attacks, Microsoft recommends customers to download inline images from...

5.4CVSS

5.6AI Score

0.001EPSS

2021-02-25 11:15 PM
154
4
cve
cve

CVE-2020-17144

Microsoft Exchange Remote Code Execution...

8.4CVSS

9AI Score

0.278EPSS

2020-12-10 12:15 AM
975
In Wild
8
cve
cve

CVE-2020-17143

Microsoft Exchange Server Information Disclosure...

8.8CVSS

8.2AI Score

0.005EPSS

2020-12-10 12:15 AM
130
4
cve
cve

CVE-2020-17141

Microsoft Exchange Remote Code Execution...

8.4CVSS

8.9AI Score

0.025EPSS

2020-12-10 12:15 AM
159
15
cve
cve

CVE-2020-17132

Microsoft Exchange Remote Code Execution...

9.1CVSS

8.9AI Score

0.034EPSS

2020-12-10 12:15 AM
208
In Wild
8
cve
cve

CVE-2020-17142

Microsoft Exchange Remote Code Execution...

9.1CVSS

8.9AI Score

0.034EPSS

2020-12-10 12:15 AM
125
8
cve
cve

CVE-2020-17117

Microsoft Exchange Remote Code Execution...

6.6CVSS

7.6AI Score

0.007EPSS

2020-12-10 12:15 AM
126
7
cve
cve

CVE-2020-17085

Microsoft Exchange Server Denial of Service...

6.2CVSS

6.3AI Score

0.001EPSS

2020-11-11 07:15 AM
65
cve
cve

CVE-2020-17083

Microsoft Exchange Server Remote Code Execution...

5.5CVSS

6.7AI Score

0.013EPSS

2020-11-11 07:15 AM
77
8
cve
cve

CVE-2020-17084

Microsoft Exchange Server Remote Code Execution...

8.5CVSS

8.4AI Score

0.008EPSS

2020-11-11 07:15 AM
88
cve
cve

CVE-2020-13100

Arista’s CloudVision eXchange (CVX) server before 4.21.12M, 4.22.x before 4.22.7M, 4.23.x before 4.23.5M, and 4.24.x before 4.24.2F allows remote attackers to cause a denial of service (crash and restart) in the ControllerOob agent via a malformed control-plane...

7.5CVSS

7.3AI Score

0.002EPSS

2020-10-26 03:15 PM
17
cve
cve

CVE-2020-16969

An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user. To exploit the vulnerability, an attacker could include...

7.1CVSS

6.6AI Score

0.001EPSS

2020-10-16 11:15 PM
122
cve
cve

CVE-2020-16875

A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. Exploitation of the vulnerability requires an authenticated....

8.4CVSS

7.8AI Score

0.422EPSS

2020-09-11 05:15 PM
142
In Wild
32
cve
cve

CVE-2020-24786

An issue was discovered in Zoho ManageEngine Exchange Reporter Plus before build number 5510, AD360 before build number 4228, ADSelfService Plus before build number 5817, DataSecurity Plus before build number 6033, RecoverManager Plus before build number 6017, EventLog Analyzer before build number....

9.8CVSS

9.4AI Score

0.017EPSS

2020-08-31 03:15 PM
32
cve
cve

CVE-2020-0543

Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.3AI Score

0.001EPSS

2020-06-15 02:15 PM
871
7
cve
cve

CVE-2020-2830

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Easily exploitable vulnerability allows unauthenticated attacker with network access via...

5.3CVSS

5AI Score

0.004EPSS

2020-04-15 02:15 PM
289
3
cve
cve

CVE-2020-2781

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to...

5.3CVSS

5.3AI Score

0.001EPSS

2020-04-15 02:15 PM
277
3
cve
cve

CVE-2020-0903

A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server, aka 'Microsoft Exchange Server Spoofing...

5.4CVSS

5.1AI Score

0.001EPSS

2020-03-12 04:15 PM
84
cve
cve

CVE-2019-14688

Trend Micro has repackaged installers for several Trend Micro products that were found to utilize a version of an install package that had a DLL hijack vulnerability that could be exploited during a new product installation. The vulnerability was found to ONLY be exploitable during an initial...

7CVSS

6.9AI Score

0.001EPSS

2020-02-20 11:15 PM
71
cve
cve

CVE-2020-9320

Avira AV Engine before 8.3.54.138 allows virus-detection bypass via a crafted ISO archive. This affects versions before 8.3.54.138 of Antivirus for Endpoint, Antivirus for Small Business, Exchange Security (Gateway), Internet Security Suite for Windows, Prime, Free Security Suite for Windows, and.....

5.5CVSS

5.4AI Score

0.001EPSS

2020-02-20 10:15 PM
66
2
cve
cve

CVE-2020-7252

Unquoted service executable path in DXL Broker in McAfee Data eXchange Layer (DXL) Framework 6.0.0 and earlier allows local users to cause a denial of service and malicious file execution via carefully crafted and named executable...

5.5CVSS

6.1AI Score

0.001EPSS

2020-02-17 07:15 AM
85
4
cve
cve

CVE-2013-4602

A Denial of Service (infinite loop) vulnerability exists in Avira AntiVir Engine before 8.2.12.58 via an unspecified function in the PDF Scanner...

5.5CVSS

5.5AI Score

0.001EPSS

2020-02-12 10:15 PM
43
cve
cve

CVE-2020-0692

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege...

8.1CVSS

7.9AI Score

0.003EPSS

2020-02-11 10:15 PM
277
Total number of security vulnerabilities364