Lucene search

K

Exchange Server Security Vulnerabilities

cve
cve

CVE-2004-0203

Cross-site scripting (XSS) vulnerability in Outlook Web Access for Exchange Server 5.5 Service Pack 4 allows remote attackers to insert arbitrary script and spoof content in HTML email or web caches via an HTML redirect...

5.9AI Score

0.962EPSS

2004-11-23 05:00 AM
18
cve
cve

CVE-2004-0840

The SMTP (Simple Mail Transfer Protocol) component of Microsoft Windows XP 64-bit Edition, Windows Server 2003, Windows Server 2003 64-bit Edition, and the Exchange Routing Engine component of Exchange Server 2003, allows remote attackers to execute arbitrary code via a malicious DNS response...

7.4AI Score

0.891EPSS

2004-11-03 05:00 AM
39
cve
cve

CVE-2004-0574

The Network News Transfer Protocol (NNTP) component of Microsoft Windows NT Server 4.0, Windows 2000 Server, Windows Server 2003, Exchange 2000 Server, and Exchange Server 2003 allows remote attackers to execute arbitrary code via XPAT patterns, possibly related to improper length validation and...

7.7AI Score

0.955EPSS

2004-11-03 05:00 AM
62
cve
cve

CVE-2003-0904

Microsoft Exchange 2003 and Outlook Web Access (OWA), when configured to use NTLM authentication, does not properly reuse HTTP connections, which can cause OWA users to view mailboxes of other users when Kerberos has been disabled as an authentication method for IIS 6.0, e.g. when SharePoint...

6.8AI Score

0.005EPSS

2004-01-20 05:00 AM
24
cve
cve

CVE-2003-0712

Cross-site scripting (XSS) vulnerability in the HTML encoding for the Compose New Message form in Microsoft Exchange Server 5.5 Outlook Web Access (OWA) allows remote attackers to execute arbitrary web...

6.3AI Score

0.006EPSS

2003-11-17 05:00 AM
20
cve
cve

CVE-2003-0714

The Internet Mail Service in Exchange Server 5.5 and Exchange 2000 allows remote attackers to cause a denial of service (memory exhaustion) by directly connecting to the SMTP service and sending a certain extended verb request, possibly triggering a buffer overflow in Exchange...

7.1AI Score

0.092EPSS

2003-11-17 05:00 AM
19
cve
cve

CVE-2002-1876

Microsoft Exchange 2000 allows remote authenticated attackers to cause a denial of service via a large number of rapid requests, which consumes all of the licenses that are granted to Exchange by...

7AI Score

0.002EPSS

2002-12-31 05:00 AM
22
cve
cve

CVE-2002-1873

Microsoft Exchange 2000, when used with Microsoft Remote Procedure Call (MSRPC), allows remote attackers to cause a denial of service (crash or memory consumption) via malformed MSRPC...

7.5AI Score

0.012EPSS

2002-12-31 05:00 AM
24
cve
cve

CVE-2002-1790

The SMTP service in Microsoft Internet Information Services (IIS) 4.0 and 5.0 allows remote attackers to bypass anti-relaying rules and send spam or spoofed messages via encapsulated SMTP addresses, a similar vulnerability to...

6.9AI Score

0.023EPSS

2002-12-31 05:00 AM
39
cve
cve

CVE-2002-0507

An interaction between Microsoft Outlook Web Access (OWA) with RSA SecurID allows local users to bypass the SecurID authentication for a previous user via several submissions of an OWA Authentication request with the proper OWA password for the previous user, which is eventually accepted by...

7.4AI Score

0.043EPSS

2002-08-12 04:00 AM
32
cve
cve

CVE-2002-0698

Buffer overflow in Internet Mail Connector (IMC) for Microsoft Exchange Server 5.5 allows remote attackers to execute arbitrary code via an EHLO request from a system with a long name as obtained through a reverse DNS lookup, which triggers the overflow in IMC's hello...

8AI Score

0.055EPSS

2002-08-12 04:00 AM
21
cve
cve

CVE-2002-0368

The Store Service in Microsoft Exchange 2000 allows remote attackers to cause a denial of service (CPU consumption) via a mail message with a malformed RFC message attribute, aka "Malformed Mail Attribute can Cause Exchange 2000 to Exhaust CPU...

6.7AI Score

0.007EPSS

2002-06-18 04:00 AM
17
cve
cve

CVE-2002-0055

SMTP service in Microsoft Windows 2000, Windows XP Professional, and Exchange 2000 allows remote attackers to cause a denial of service via a command with a malformed data transfer (BDAT)...

6.9AI Score

0.963EPSS

2002-03-08 05:00 AM
27
cve
cve

CVE-2002-0054

SMTP service in (1) Microsoft Windows 2000 and (2) Internet Mail Connector (IMC) in Exchange Server 5.5 does not properly handle responses to NTLM authentication, which allows remote attackers to perform mail relaying via an SMTP AUTH command using null session...

6.9AI Score

0.012EPSS

2002-03-08 05:00 AM
24
cve
cve

CVE-2002-0049

Microsoft Exchange Server 2000 System Attendant gives "Everyone" group privileges to the WinReg key, which could allow remote attackers to read or modify registry...

6.8AI Score

0.007EPSS

2002-03-08 05:00 AM
27
cve
cve

CVE-2001-0726

Outlook Web Access (OWA) in Microsoft Exchange 5.5 Server, when used with Internet Explorer, does not properly detect certain inline script, which can allow remote attackers to perform arbitrary actions on a user's Exchange mailbox via an HTML e-mail...

7.5AI Score

0.007EPSS

2001-12-06 05:00 AM
15
cve
cve

CVE-2001-0666

Outlook Web Access (OWA) in Microsoft Exchange 2000 allows an authenticated user to cause a denial of service (CPU consumption) via a malformed OWA request for a deeply nested folder within the user's...

7AI Score

0.001EPSS

2001-10-30 05:00 AM
22
cve
cve

CVE-2001-0660

Outlook Web Access (OWA) in Microsoft Exchange 5.5, SP4 and earlier, allows remote attackers to identify valid user email addresses by directly accessing a back-end function that processes the global address list...

6.6AI Score

0.015EPSS

2001-10-30 05:00 AM
40
cve
cve

CVE-2001-0509

Vulnerabilities in RPC servers in (1) Microsoft Exchange Server 2000 and earlier, (2) Microsoft SQL Server 2000 and earlier, (3) Windows NT 4.0, and (4) Windows 2000 allow remote attackers to cause a denial of service via malformed...

7.5AI Score

0.004EPSS

2001-09-20 04:00 AM
25
cve
cve

CVE-2001-0543

Memory leak in NNTP service in Windows NT 4.0 and Windows 2000 allows remote attackers to cause a denial of service (memory exhaustion) via a large number of malformed...

7.4AI Score

0.006EPSS

2001-09-20 04:00 AM
23
cve
cve

CVE-2001-0340

An interaction between the Outlook Web Access (OWA) service in Microsoft Exchange 2000 Server and Internet Explorer allows attackers to execute malicious script code against a user's mailbox via a message attachment that contains HTML code, which is executed...

7AI Score

0.004EPSS

2001-07-21 04:00 AM
25
cve
cve

CVE-2001-1319

Microsoft Exchange 5.5 2000 allows remote attackers to cause a denial of service (hang) via exceptional BER encodings for the LDAP filter type field, as demonstrated by the PROTOS LDAPv3 test...

6.9AI Score

0.033EPSS

2001-07-16 04:00 AM
21
cve
cve

CVE-2001-0146

IIS 5.0 and Microsoft Exchange 2000 allow remote attackers to cause a denial of service (memory allocation error) by repeatedly sending a series of specially formatted...

6.9AI Score

0.017EPSS

2001-06-02 04:00 AM
31
cve
cve

CVE-1999-0945

Buffer overflow in Internet Mail Service (IMS) for Microsoft Exchange 5.5 and 5.0 allows remote attackers to conduct a denial of service via AUTH or AUTHINFO...

7.8AI Score

0.099EPSS

2001-03-12 05:00 AM
24
cve
cve

CVE-2000-1139

The installation of Microsoft Exchange 2000 before Rev. A creates a user account with a known password, which could allow attackers to gain privileges, aka the "Exchange User Account"...

7.5AI Score

0.006EPSS

2001-01-09 05:00 AM
26
cve
cve

CVE-2000-1006

Microsoft Exchange Server 5.5 does not properly handle a MIME header with a blank charset specified, which allows remote attackers to cause a denial of service via a charset="" command, aka the "Malformed MIME Header"...

6.8AI Score

0.742EPSS

2000-12-11 05:00 AM
25
cve
cve

CVE-2000-0524

Microsoft Outlook and Outlook Express allow remote attackers to cause a denial of service by sending email messages with blank fields such as BCC, Reply-To, Return-Path, or...

7.5AI Score

0.002EPSS

2000-06-05 04:00 AM
26
cve
cve

CVE-2000-0216

Microsoft email clients in Outlook, Exchange, and Windows Messaging automatically respond to Read Receipt and Delivery Receipt tags, which could allow an attacker to flood a mail system with responses by forging a Read Receipt request that is redirected to a large distribution...

7.2AI Score

0.007EPSS

2000-02-29 05:00 AM
41
cve
cve

CVE-1999-1043

Microsoft Exchange Server 5.5 and 5.0 does not properly handle (1) malformed NNTP data, or (2) malformed SMTP data, which allows remote attackers to cause a denial of service (application...

7.5AI Score

0.005EPSS

1999-12-31 05:00 AM
14
cve
cve

CVE-1999-0993

Modifications to ACLs (Access Control Lists) in Microsoft Exchange 5.5 do not take effect until the directory store cache is...

7.2AI Score

0.003EPSS

1999-12-13 05:00 AM
20
cve
cve

CVE-1999-0682

Microsoft Exchange 5.5 allows a remote attacker to relay email (i.e. spam) using encapsulated SMTP addresses, even if the anti-relaying features are...

6.8AI Score

0.008EPSS

1999-08-06 04:00 AM
21
cve
cve

CVE-1999-0385

The LDAP bind function in Exchange 5.5 has a buffer overflow that allows a remote attacker to conduct a denial of service or execute...

8.2AI Score

0.01EPSS

1998-12-01 05:00 AM
19
cve
cve

CVE-1999-1322

The installation of 1ArcServe Backup and Inoculan AV client modules for Exchange create a log file, exchverify.log, which contains usernames and passwords in...

7.4AI Score

0.0005EPSS

1998-11-12 05:00 AM
22
2
cve
cve

CVE-1999-0007

Information from SSL-encrypted sessions via PKCS...

7.4AI Score

0.001EPSS

1998-06-26 04:00 AM
63
cve
cve

CVE-1999-0284

Denial of service to NT mail servers including Ipswitch, Mdaemon, and Exchange through a buffer overflow in the SMTP HELO...

7.2AI Score

0.005EPSS

1998-01-01 05:00 AM
30
Total number of security vulnerabilities85