Lucene search

K

Exchange Security Vulnerabilities

cve
cve

CVE-2008-1438

Unspecified vulnerability in Microsoft Malware Protection Engine (mpengine.dll) 1.1.3520.0 and 0.1.13.192, as used in multiple Microsoft products, allows context-dependent attackers to cause a denial of service (disk space exhaustion) via a file with "crafted data structures" that trigger the...

6AI Score

0.86EPSS

2008-05-13 10:20 PM
26
cve
cve

CVE-2008-0308

Symantec Decomposer, as used in certain Symantec antivirus products including Symantec Scan Engine 5.1.2 and other versions before 5.1.6.31, allows remote attackers to cause a denial of service (memory consumption) via a malformed RAR file to the Internet Content Adaptation Protocol (ICAP) port...

6.5AI Score

0.006EPSS

2008-02-28 08:44 PM
18
cve
cve

CVE-2008-0309

Stack-based buffer overflow in Symantec Decomposer, as used in certain Symantec antivirus products including Symantec Scan Engine 5.1.2 and other versions before 5.1.6.31, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a malformed RAR file to....

8.2AI Score

0.024EPSS

2008-02-28 08:44 PM
19
cve
cve

CVE-2008-0440

AlstraSoft Forum Pay Per Post Exchange 2.0 stores passwords in cleartext, which makes it easier for attackers to access user...

6.5AI Score

0.002EPSS

2008-01-23 11:00 PM
20
cve
cve

CVE-2008-0429

SQL injection vulnerability in index.php in AlstraSoft Forum Pay Per Post Exchange 2.0 allows remote attackers to execute arbitrary SQL commands via the catid parameter in a forum_catview...

8.3AI Score

0.003EPSS

2008-01-23 10:00 PM
16
cve
cve

CVE-2007-6543

SQL injection vulnerability in suggest-link.php in eSyndiCat Link Exchange Script allows remote attackers to execute arbitrary SQL commands via the id...

8.4AI Score

0.032EPSS

2007-12-28 12:46 AM
41
cve
cve

CVE-2007-6512

PHP MySQL Banner Exchange 2.2.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain database information via a direct request to...

6.3AI Score

0.004EPSS

2007-12-21 10:46 PM
19
cve
cve

CVE-2007-5997

SQL injection vulnerability in campaign_stats.php in Softbiz Banner Exchange Network Script 1.0 allows remote authenticated users to execute arbitrary SQL commands via the id...

7.9AI Score

0.001EPSS

2007-11-15 10:46 PM
21
cve
cve

CVE-2007-0220

Cross-site scripting (XSS) vulnerability in Outlook Web Access (OWA) in Microsoft Exchange Server 2000 SP3, and 2003 SP1 and SP2 allows remote attackers to execute arbitrary scripts, spoof content, or obtain sensitive information via certain UTF-encoded, script-based e-mail attachments, involving.....

6AI Score

0.671EPSS

2007-05-08 11:19 PM
27
cve
cve

CVE-2007-0221

Integer overflow in the IMAP (IMAP4) support in Microsoft Exchange Server 2000 SP3 allows remote attackers to cause a denial of service (service hang) via crafted literals in an IMAP command, aka the "IMAP Literal Processing...

6.5AI Score

0.158EPSS

2007-05-08 11:19 PM
109
cve
cve

CVE-2007-0039

The Exchange Collaboration Data Objects (EXCDO) functionality in Microsoft Exchange Server 2000 SP3, 2003 SP1 and SP2, and 2007 allows remote attackers to cause a denial of service (crash) via an Internet Calendar (iCal) file containing multiple X-MICROSOFT-CDO-MODPROPS (MODPROPS) properties in...

6.4AI Score

0.25EPSS

2007-05-08 11:19 PM
26
cve
cve

CVE-2007-0213

Microsoft Exchange Server 2000 SP3, 2003 SP1 and SP2, and 2007 does not properly decode certain MIME encoded e-mails, which allows remote attackers to execute arbitrary code via a crafted base64-encoded MIME e-mail...

7.3AI Score

0.968EPSS

2007-05-08 11:19 PM
189
cve
cve

CVE-2006-7035

Directory traversal vulnerability in make_thumbnail.php in Super Link Exchange Script 1.0 allows remote attackers to read arbitrary files via ".." sequences in the imgpath...

7.1AI Score

0.004EPSS

2007-02-23 03:28 AM
27
cve
cve

CVE-2006-7034

SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat...

8.6AI Score

0.003EPSS

2007-02-23 03:28 AM
27
cve
cve

CVE-2006-7033

Cross-site scripting (XSS) vulnerability in Super Link Exchange Script 1.0 allows remote attackers to inject arbitrary web script or HTML via IMG tags in the search...

5.9AI Score

0.005EPSS

2007-02-23 03:28 AM
19
cve
cve

CVE-2006-6132

Multiple SQL injection vulnerabilities in Link Exchange Lite allow remote attackers to execute arbitrary SQL commands via (1) the search engine field to search.asp and (2) psearch parameter to...

8.9AI Score

0.007EPSS

2006-11-28 01:07 AM
20
cve
cve

CVE-2006-3718

Multiple unspecified vulnerabilities in Oracle Exchange for Oracle E-Business Suite and Applications 6.2.4 have unknown impact and attack vectors, aka Oracle Vuln# (1) APPS16 and (2)...

6.9AI Score

0.059EPSS

2006-07-21 02:03 PM
21
cve
cve

CVE-2006-3607

Multiple cross-site scripting (XSS) vulnerabilities in Softbiz Banner Exchange Script (aka Banner Exchange Network Script) 1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the city parameter in (a) insertmember.php, and (2) a PHPSESSID cookie in (b) lostpassword.php, (c)...

6AI Score

0.009EPSS

2006-07-18 03:46 PM
21
cve
cve

CVE-2006-3216

Clearswift MAILsweeper for SMTP before 4.3.20 and MAILsweeper for Exchange before 4.3.20 allows remote attackers to cause a denial of service via (1) non-ASCII characters in a reverse DNS lookup result from a Received header, which leads to a Receiver service stop, and (2) unspecified vectors...

7AI Score

0.034EPSS

2006-06-24 01:06 AM
23
cve
cve

CVE-2006-3215

Clearswift MAILsweeper for SMTP before 4.3.20 and MAILsweeper for Exchange before 4.3.20 allows remote attackers to bypass the "text analysis", possibly bypassing SPAM and other filters, by sending an e-mail specifying a non-existent or unrecognized character...

7.3AI Score

0.126EPSS

2006-06-24 01:06 AM
19
cve
cve

CVE-2006-1193

Cross-site scripting (XSS) vulnerability in Microsoft Exchange Server 2000 SP1 through SP3, when running Outlook Web Access (OWA), allows user-assisted remote attackers to inject arbitrary HTML or web script via unknown vectors related to "HTML...

5.5AI Score

0.966EPSS

2006-06-13 07:06 PM
28
cve
cve

CVE-2006-2298

The Internet Key Exchange version 1 (IKEv1) implementation in the libike library in Solaris 9 and 10 allows remote attackers to cause a denial of service (in.iked daemon crash) via crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for...

6.4AI Score

0.066EPSS

2006-05-10 10:02 AM
26
cve
cve

CVE-2006-0027

Unspecified vulnerability in Microsoft Exchange allows remote attackers to execute arbitrary code via e-mail messages with crafted (1) vCal or (2) iCal Calendar...

7.4AI Score

0.973EPSS

2006-05-10 02:10 AM
31
cve
cve

CVE-2006-0537

Buffer overflow in the POP3 server in Kinesphere Corporation eXchange before 5.0.060125 allows remote attackers to execute arbitrary code via a long RCPT TO...

7.9AI Score

0.333EPSS

2006-02-04 12:06 AM
31
cve
cve

CVE-2005-3653

Heap-based buffer overflow in the iGateway service for various Computer Associates (CA) iTechnology products, in iTechnology iGateway before 4.0.051230, allows remote attackers to execute arbitrary code via an HTTP request with a negative Content-Length...

8.1AI Score

0.046EPSS

2006-01-23 08:00 PM
32
4
cve
cve

CVE-2006-0002

Unspecified vulnerability in Microsoft Outlook 2000 through 2003, Exchange 5.0 Server SP2 and 5.5 SP4, Exchange 2000 SP3, and Office allows remote attackers to execute arbitrary code via an e-mail message with a crafted Transport Neutral Encapsulation Format (TNEF) MIME attachment, related to...

7.3AI Score

0.937EPSS

2006-01-10 10:03 PM
94
cve
cve

CVE-2005-1987

Buffer overflow in Collaboration Data Objects (CDO), as used in Microsoft Windows and Microsoft Exchange Server, allows remote attackers to execute arbitrary code when CDOSYS or CDOEX processes an e-mail message with a large header name, as demonstrated using the "Content-Type"...

7.7AI Score

0.901EPSS

2005-10-13 10:02 AM
23
cve
cve

CVE-2005-0563

Cross-site scripting (XSS) vulnerability in Microsoft Outlook Web Access (OWA) component in Exchange Server 5.5 allows remote attackers to inject arbitrary web script or HTML via an email message with an encoded javascript: URL ("javAsc ript:") in an IMG...

5.5AI Score

0.966EPSS

2005-06-14 04:00 AM
61
cve
cve

CVE-2004-1945

Buffer overflow in Kinesphere eXchange POP3 allows remote attackers to execute arbitrary code via a long MAIL FROM...

8.3AI Score

0.283EPSS

2005-05-10 04:00 AM
18
cve
cve

CVE-2005-0738

Stack consumption vulnerability in Microsoft Exchange Server 2003 SP1 allows users to cause a denial of service (hang) by deleting or moving a folder with deeply nested subfolders, which causes Microsoft Exchange Information Store service (Store.exe) to hang as a result of a large number of...

6.8AI Score

0.002EPSS

2005-05-02 04:00 AM
30
cve
cve

CVE-2005-0560

Heap-based buffer overflow in the SvrAppendReceivedChunk function in xlsasink.dll in the SMTP service of Exchange Server 2000 and 2003 allows remote attackers to execute arbitrary code via a crafted X-LINK2STATE extended verb request to the SMTP...

7.8AI Score

0.872EPSS

2005-05-02 04:00 AM
30
cve
cve

CVE-2005-0044

The OLE component in Windows 98, 2000, XP, and Server 2003, and Exchange Server 5.0 through 2003, does not properly validate the lengths of messages for certain OLE data, which allows remote attackers to execute arbitrary code, aka the "Input Validation...

7.4AI Score

0.495EPSS

2005-05-02 04:00 AM
41
cve
cve

CVE-2005-0420

Microsoft Outlook Web Access (OWA), when used with Exchange, allows remote attackers to redirect users to arbitrary URLs for login via a link to the owalogon.asp...

6.7AI Score

0.972EPSS

2005-04-27 04:00 AM
34
cve
cve

CVE-2004-0203

Cross-site scripting (XSS) vulnerability in Outlook Web Access for Exchange Server 5.5 Service Pack 4 allows remote attackers to insert arbitrary script and spoof content in HTML email or web caches via an HTML redirect...

5.7AI Score

0.962EPSS

2004-11-23 05:00 AM
20
cve
cve

CVE-2004-0840

The SMTP (Simple Mail Transfer Protocol) component of Microsoft Windows XP 64-bit Edition, Windows Server 2003, Windows Server 2003 64-bit Edition, and the Exchange Routing Engine component of Exchange Server 2003, allows remote attackers to execute arbitrary code via a malicious DNS response...

7.4AI Score

0.891EPSS

2004-11-03 05:00 AM
39
cve
cve

CVE-2004-0574

The Network News Transfer Protocol (NNTP) component of Microsoft Windows NT Server 4.0, Windows 2000 Server, Windows Server 2003, Exchange 2000 Server, and Exchange Server 2003 allows remote attackers to execute arbitrary code via XPAT patterns, possibly related to improper length validation and...

7.7AI Score

0.955EPSS

2004-11-03 05:00 AM
65
cve
cve

CVE-2003-0904

Microsoft Exchange 2003 and Outlook Web Access (OWA), when configured to use NTLM authentication, does not properly reuse HTTP connections, which can cause OWA users to view mailboxes of other users when Kerberos has been disabled as an authentication method for IIS 6.0, e.g. when SharePoint...

6.7AI Score

0.005EPSS

2004-01-20 05:00 AM
24
cve
cve

CVE-2003-0714

The Internet Mail Service in Exchange Server 5.5 and Exchange 2000 allows remote attackers to cause a denial of service (memory exhaustion) by directly connecting to the SMTP service and sending a certain extended verb request, possibly triggering a buffer overflow in Exchange...

7AI Score

0.092EPSS

2003-11-17 05:00 AM
19
cve
cve

CVE-2003-0712

Cross-site scripting (XSS) vulnerability in the HTML encoding for the Compose New Message form in Microsoft Exchange Server 5.5 Outlook Web Access (OWA) allows remote attackers to execute arbitrary web...

6.1AI Score

0.006EPSS

2003-11-17 05:00 AM
22
cve
cve

CVE-2002-0054

SMTP service in (1) Microsoft Windows 2000 and (2) Internet Mail Connector (IMC) in Exchange Server 5.5 does not properly handle responses to NTLM authentication, which allows remote attackers to perform mail relaying via an SMTP AUTH command using null session...

6.8AI Score

0.012EPSS

2003-04-02 05:00 AM
27
cve
cve

CVE-2002-0155

Buffer overflow in Microsoft MSN Chat ActiveX Control, as used in MSN Messenger 4.5 and 4.6, and Exchange Instant Messenger 4.5 and 4.6, allows remote attackers to execute arbitrary code via a long ResDLL parameter in the MSNChat...

7.8AI Score

0.055EPSS

2003-04-02 05:00 AM
23
cve
cve

CVE-2002-0698

Buffer overflow in Internet Mail Connector (IMC) for Microsoft Exchange Server 5.5 allows remote attackers to execute arbitrary code via an EHLO request from a system with a long name as obtained through a reverse DNS lookup, which triggers the overflow in IMC's hello...

7.8AI Score

0.055EPSS

2003-04-02 05:00 AM
23
cve
cve

CVE-2002-0368

The Store Service in Microsoft Exchange 2000 allows remote attackers to cause a denial of service (CPU consumption) via a mail message with a malformed RFC message attribute, aka "Malformed Mail Attribute can Cause Exchange 2000 to Exhaust CPU...

6.5AI Score

0.007EPSS

2003-04-02 05:00 AM
18
cve
cve

CVE-2002-0507

An interaction between Microsoft Outlook Web Access (OWA) with RSA SecurID allows local users to bypass the SecurID authentication for a previous user via several submissions of an OWA Authentication request with the proper OWA password for the previous user, which is eventually accepted by...

7.1AI Score

0.043EPSS

2002-08-12 04:00 AM
32
cve
cve

CVE-2002-0055

SMTP service in Microsoft Windows 2000, Windows XP Professional, and Exchange 2000 allows remote attackers to cause a denial of service via a command with a malformed data transfer (BDAT)...

6.7AI Score

0.963EPSS

2002-06-25 04:00 AM
28
cve
cve

CVE-2001-0726

Outlook Web Access (OWA) in Microsoft Exchange 5.5 Server, when used with Internet Explorer, does not properly detect certain inline script, which can allow remote attackers to perform arbitrary actions on a user's Exchange mailbox via an HTML e-mail...

7AI Score

0.007EPSS

2002-06-25 04:00 AM
16
cve
cve

CVE-2001-1099

The default configuration of Norton AntiVirus for Microsoft Exchange 2000 2.x allows remote attackers to identify the recipient's INBOX file path by sending an email with an attachment containing malicious content, which includes the path in the rejection...

7AI Score

0.001EPSS

2002-06-25 04:00 AM
27
cve
cve

CVE-2002-0049

Microsoft Exchange Server 2000 System Attendant gives "Everyone" group privileges to the WinReg key, which could allow remote attackers to read or modify registry...

6.6AI Score

0.007EPSS

2002-06-25 04:00 AM
27
cve
cve

CVE-2001-1319

Microsoft Exchange 5.5 2000 allows remote attackers to cause a denial of service (hang) via exceptional BER encodings for the LDAP filter type field, as demonstrated by the PROTOS LDAPv3 test...

6.6AI Score

0.033EPSS

2002-05-03 04:00 AM
22
cve
cve

CVE-2001-0666

Outlook Web Access (OWA) in Microsoft Exchange 2000 allows an authenticated user to cause a denial of service (CPU consumption) via a malformed OWA request for a deeply nested folder within the user's...

6.6AI Score

0.001EPSS

2002-03-09 05:00 AM
23
Total number of security vulnerabilities364