Lucene search

K

Exchange Security Vulnerabilities

cve
cve

CVE-2020-0688

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption...

8.8CVSS

8.5AI Score

0.973EPSS

2020-02-11 10:15 PM
2360
In Wild
24
cve
cve

CVE-2019-12759

Symantec Endpoint Protection Manager (SEPM) and Symantec Mail Security for MS Exchange (SMSMSE), prior to versions 14.2 RU2 and 7.5.x respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-15 06:15 PM
64
cve
cve

CVE-2016-5285

A Null pointer dereference vulnerability exists in Mozilla Network Security Services due to a missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime, which could let a remote malicious user cause a Denial of...

7.5CVSS

7.2AI Score

0.025EPSS

2019-11-15 04:15 PM
102
cve
cve

CVE-2019-3641

Abuse of Authorization vulnerability in APIs exposed by TIE server in McAfee Threat Intelligence Exchange Server (TIE Server) 3.0.0 allows remote authenticated users to modify stored reputation data via specially crafted...

4.5CVSS

4.4AI Score

0.001EPSS

2019-11-13 11:15 AM
18
cve
cve

CVE-2019-1373

A remote code execution vulnerability exists in Microsoft Exchange through the deserialization of metadata via PowerShell, aka 'Microsoft Exchange Remote Code Execution...

9.8CVSS

9.7AI Score

0.045EPSS

2019-11-12 07:15 PM
88
cve
cve

CVE-2019-13539

Medtronic Valleylab Exchange Client version 3.4 and below, Valleylab FT10 Energy Platform (VLFT10GEN) software version 4.0.0 and below, and Valleylab FX8 Energy Platform (VLFX8GEN) software version 1.1.0 and below use the descrypt algorithm for OS password hashing. While interactive, network-based....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-11-08 08:15 PM
91
cve
cve

CVE-2019-13543

Medtronic Valleylab Exchange Client version 3.4 and below, Valleylab FT10 Energy Platform (VLFT10GEN) software version 4.0.0 and below, and Valleylab FX8 Energy Platform (VLFX8GEN) software version 1.1.0 and below use multiple sets of hard-coded credentials. If discovered, they can be used to read....

7.5CVSS

7.4AI Score

0.002EPSS

2019-11-08 08:15 PM
91
cve
cve

CVE-2019-3738

RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to a Missing Required Cryptographic Step vulnerability. A malicious remote attacker could potentially exploit this vulnerability to coerce two parties into computing the same predictable shared...

6.5CVSS

7.5AI Score

0.004EPSS

2019-09-18 11:15 PM
199
6
cve
cve

CVE-2019-1266

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web App (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing...

6.1CVSS

6.3AI Score

0.001EPSS

2019-09-11 10:15 PM
111
cve
cve

CVE-2019-1233

A denial of service vulnerability exists in Microsoft Exchange Server software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Denial of Service...

7.5CVSS

7.1AI Score

0.002EPSS

2019-09-11 10:15 PM
110
cve
cve

CVE-2015-9363

iThemes Exchange before 1.12.0 for WordPress has XSS via add_query_arg() and...

6.1CVSS

6AI Score

0.001EPSS

2019-08-28 12:15 PM
22
cve
cve

CVE-2019-11208

The authorization component of TIBCO Software Inc.'s TIBCO API Exchange Gateway, and TIBCO API Exchange Gateway Distribution for TIBCO Silver Fabric contains a vulnerability that theoretically processes OAuth authorization incorrectly, leading to potential escalation of privileges for the specific....

9.9CVSS

9.5AI Score

0.001EPSS

2019-08-08 04:15 PM
38
cve
cve

CVE-2019-1137

A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server, aka 'Microsoft Exchange Server Spoofing...

5.4CVSS

5AI Score

0.001EPSS

2019-07-29 02:14 PM
79
cve
cve

CVE-2019-1136

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege...

8.1CVSS

5.7AI Score

0.003EPSS

2019-07-29 02:13 PM
61
cve
cve

CVE-2019-1084

An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain...

6.5CVSS

5.3AI Score

0.005EPSS

2019-07-15 07:15 PM
200
cve
cve

CVE-2019-1010004

SoX - Sound eXchange 14.4.2 and earlier is affected by: Out-of-bounds Read. The impact is: Denial of Service. The component is: read_samples function at xa.c:219. The attack vector is: Victim must open specially crafted .xa file. NOTE: this may overlap...

5.5CVSS

6.1AI Score

0.01EPSS

2019-07-15 02:15 AM
157
cve
cve

CVE-2019-13590

An issue was discovered in libsox.a in SoX 14.4.2. In sox-fmt.h (startread function), there is an integer overflow on the result of integer addition (wraparound to 0) fed into the lsx_calloc macro that wraps malloc. When a NULL pointer is returned, it is used without a prior check that it is a...

5.5CVSS

7AI Score

0.001EPSS

2019-07-14 04:15 PM
114
cve
cve

CVE-2019-3612

Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL prior to 5.0.1 HF2 and TIE prior to 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command...

4.4CVSS

4.5AI Score

0.0004EPSS

2019-04-10 08:29 PM
26
cve
cve

CVE-2019-0858

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from...

6.1CVSS

5.5AI Score

0.001EPSS

2019-04-09 09:29 PM
83
cve
cve

CVE-2019-0817

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from...

5.4CVSS

5.5AI Score

0.001EPSS

2019-04-09 09:29 PM
73
cve
cve

CVE-2019-0686

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.4CVSS

7.5AI Score

0.075EPSS

2019-03-06 12:00 AM
91
cve
cve

CVE-2019-0724

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. This CVE ID is unique from...

8.1CVSS

7.5AI Score

0.075EPSS

2019-03-06 12:00 AM
143
4
cve
cve

CVE-2019-1559

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is...

5.9CVSS

6.1AI Score

0.01EPSS

2019-02-27 11:29 PM
560
2
cve
cve

CVE-2019-8356

An issue was discovered in SoX 14.4.2. One of the arguments to bitrv2 in fft4g.c is not guarded, such that it can lead to write access outside of the statically declared array, aka a stack-based buffer...

5.5CVSS

5.3AI Score

0.001EPSS

2019-02-15 11:29 PM
74
cve
cve

CVE-2019-8354

An issue was discovered in SoX 14.4.2. lsx_make_lpf in effect_i_dsp.c has an integer overflow on the result of multiplication fed into malloc. When the buffer is allocated, it is smaller than expected, leading to a heap-based buffer...

5CVSS

5.2AI Score

0.001EPSS

2019-02-15 11:29 PM
68
cve
cve

CVE-2019-8355

An issue was discovered in SoX 14.4.2. In xmalloc.h, there is an integer overflow on the result of multiplication fed into the lsx_valloc macro that wraps malloc. When the buffer is allocated, it is smaller than expected, leading to a heap-based buffer overflow in channels_start in...

5.5CVSS

5.4AI Score

0.001EPSS

2019-02-15 11:29 PM
84
cve
cve

CVE-2019-8357

An issue was discovered in SoX 14.4.2. lsx_make_lpf in effect_i_dsp.c allows a NULL pointer...

5.5CVSS

5.2AI Score

0.002EPSS

2019-02-15 11:29 PM
76
cve
cve

CVE-2019-0588

An information disclosure vulnerability exists when the Microsoft Exchange PowerShell API grants calendar contributors more view permissions than intended, aka "Microsoft Exchange Information Disclosure Vulnerability." This affects Microsoft Exchange...

6.5CVSS

7AI Score

0.001EPSS

2019-01-08 09:29 PM
57
cve
cve

CVE-2019-0586

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange...

9.8CVSS

9.4AI Score

0.264EPSS

2019-01-08 09:29 PM
74
cve
cve

CVE-2018-8604

A tampering vulnerability exists when Microsoft Exchange Server fails to properly handle profile data, aka "Microsoft Exchange Server Tampering Vulnerability." This affects Microsoft Exchange...

4.3CVSS

4.2AI Score

0.001EPSS

2018-12-12 12:29 AM
51
cve
cve

CVE-2018-8581

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange...

7.4CVSS

7.4AI Score

0.029EPSS

2018-11-14 01:29 AM
974
In Wild
cve
cve

CVE-2018-8448

An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange...

5.4CVSS

6.1AI Score

0.005EPSS

2018-10-10 01:29 PM
68
cve
cve

CVE-2018-8265

A remote code execution vulnerability exists in the way Microsoft Exchange software parses specially crafted email messages, aka "Microsoft Exchange Remote Code Execution Vulnerability." This affects Microsoft Exchange...

7.8CVSS

7.8AI Score

0.106EPSS

2018-10-10 01:29 PM
76
cve
cve

CVE-2018-6695

SSH host keys generation vulnerability in the server in McAfee Threat Intelligence Exchange Server (TIE Server) 1.3.0, 2.0.x, 2.1.x, 2.2.0 allows man-in-the-middle attackers to spoof servers via acquiring keys from another...

5.9CVSS

5.5AI Score

0.001EPSS

2018-10-03 10:01 PM
20
cve
cve

CVE-2018-16793

Rollup 18 for Microsoft Exchange Server 2010 SP3 and previous versions has an SSRF vulnerability via the username parameter in /owa/auth/logon.aspx in the OWA (Outlook Web Access) login...

8.6CVSS

8.4AI Score

0.01EPSS

2018-09-21 04:29 PM
41
cve
cve

CVE-2018-5389

The Internet Key Exchange v1 main mode is vulnerable to offline dictionary or brute force attacks. Reusing a key pair across different versions and modes of IKE could lead to cross-protocol authentication bypasses. It is well known, that the aggressive mode of IKEv1 PSK is vulnerable to offline...

5.9CVSS

5.6AI Score

0.003EPSS

2018-09-06 09:29 PM
101
cve
cve

CVE-2018-8374

A tampering vulnerability exists when Microsoft Exchange Server fails to properly handle profile data, aka "Microsoft Exchange Server Tampering Vulnerability." This affects Microsoft Exchange...

4.3CVSS

6.5AI Score

0.001EPSS

2018-08-15 05:29 PM
26
cve
cve

CVE-2018-8302

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange...

9.8CVSS

9.4AI Score

0.44EPSS

2018-08-15 05:29 PM
59
cve
cve

CVE-2018-13198

The sell function of a smart contract implementation for STeX Exchange ICO (STE), an Ethereum token, has an integer overflow in which "amount * sellPrice" can be zero, consequently reducing a seller's...

7.5CVSS

7.7AI Score

0.001EPSS

2018-07-05 02:29 AM
20
cve
cve

CVE-2017-3907

Code Injection vulnerability in the ePolicy Orchestrator (ePO) extension in McAfee Threat Intelligence Exchange (TIE) Server 2.1.0 and earlier allows remote attackers to execute arbitrary HTML code to be reflected in the response web page via unspecified...

9.8CVSS

9.7AI Score

0.003EPSS

2018-06-13 09:29 PM
26
cve
cve

CVE-2018-8151

An information disclosure vulnerability exists when Microsoft Exchange improperly handles objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server. This CVE ID is unique from...

4.3CVSS

6.1AI Score

0.1EPSS

2018-05-09 07:29 PM
51
cve
cve

CVE-2018-8154

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server. This CVE ID is unique from...

9.8CVSS

6.9AI Score

0.1EPSS

2018-05-09 07:29 PM
70
cve
cve

CVE-2018-8153

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Spoofing Vulnerability." This affects Microsoft Exchange...

5.4CVSS

7AI Score

0.003EPSS

2018-05-09 07:29 PM
36
cve
cve

CVE-2018-8159

An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Elevation of Privilege Vulnerability." This affects Microsoft Exchange...

5.4CVSS

7AI Score

0.004EPSS

2018-05-09 07:29 PM
43
cve
cve

CVE-2018-8152

An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange...

5.4CVSS

7AI Score

0.004EPSS

2018-05-09 07:29 PM
42
cve
cve

CVE-2018-0986

A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." This affects Windows Defender, Windows Intune...

8.8CVSS

8.7AI Score

0.955EPSS

2018-04-04 05:29 PM
76
cve
cve

CVE-2018-0924

Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 20, Microsoft Exchange Server 2013 Cumulative Update 18, Microsoft Exchange Server 2013 Cumulative Update 19, Microsoft Exchange Server 2013 Service Pack 1, Microsoft Exchange Server 2016 Cumulative Update 7, and Microsoft Exchange Server....

6.5CVSS

5.5AI Score

0.026EPSS

2018-03-14 05:29 PM
43
cve
cve

CVE-2018-0940

Microsoft Exchange Outlook Web Access (OWA) in Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 20, Microsoft Exchange Server 2013 Cumulative Update 18, Microsoft Exchange Server 2013 Cumulative Update 19, Microsoft Exchange Server 2013 Service Pack 1, Microsoft Exchange Server 2016...

6.5CVSS

6.5AI Score

0.003EPSS

2018-03-14 05:29 PM
62
cve
cve

CVE-2018-0941

Microsoft Exchange Server 2016 Cumulative Update 7 and Microsoft Exchange Server 2016 Cumulative Update 8 allow an information disclosure vulnerability due to how data is imported, aka "Microsoft Exchange Information Disclosure Vulnerability". This CVE is unique from...

5.5CVSS

5.5AI Score

0.026EPSS

2018-03-14 05:29 PM
52
cve
cve

CVE-2017-18189

In the startread function in xa.c in Sound eXchange (SoX) through 14.4.2, a corrupt header specifying zero channels triggers an infinite loop with a resultant NULL pointer dereference, which may allow a remote attacker to cause a...

7.5CVSS

6AI Score

0.01EPSS

2018-02-15 10:29 AM
119
Total number of security vulnerabilities364