Lucene search

K

Microsoft Exchange Server 2016 Security Vulnerabilities

cve
cve

CVE-2021-26427

Microsoft Exchange Server Remote Code Execution...

9CVSS

8.3AI Score

0.003EPSS

2021-10-13 01:15 AM
200
cve
cve

CVE-2021-41350

Microsoft Exchange Server Spoofing...

6.5CVSS

6.9AI Score

0.004EPSS

2021-10-13 01:15 AM
71
cve
cve

CVE-2021-34453

Microsoft Exchange Server Denial of Service...

7.5CVSS

7.5AI Score

0.002EPSS

2021-10-13 01:15 AM
82
cve
cve

CVE-2021-41348

Microsoft Exchange Server Elevation of Privilege...

8CVSS

7.7AI Score

0.0004EPSS

2021-10-13 01:15 AM
89
cve
cve

CVE-2021-33766

Microsoft Exchange Server Information Disclosure...

7.3CVSS

7.1AI Score

0.347EPSS

2021-07-14 06:15 PM
964
In Wild
4
cve
cve

CVE-2021-34470

Microsoft Exchange Server Elevation of Privilege...

8CVSS

8.6AI Score

0.0005EPSS

2021-07-14 06:15 PM
222
In Wild
16
cve
cve

CVE-2021-31196

Microsoft Exchange Server Remote Code Execution...

7.2CVSS

8.3AI Score

0.013EPSS

2021-07-14 06:15 PM
186
In Wild
10
cve
cve

CVE-2021-31206

Microsoft Exchange Server Remote Code Execution...

7.6CVSS

8.3AI Score

0.234EPSS

2021-07-14 06:15 PM
393
In Wild
14
cve
cve

CVE-2021-33768

Microsoft Exchange Server Elevation of Privilege...

8CVSS

8.6AI Score

0.0004EPSS

2021-07-14 06:15 PM
97
In Wild
8
cve
cve

CVE-2021-34523

Microsoft Exchange Server Elevation of Privilege...

9CVSS

8.8AI Score

0.809EPSS

2021-07-14 06:15 PM
1304
In Wild
34
cve
cve

CVE-2021-34473

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

8.6AI Score

0.973EPSS

2021-07-14 06:15 PM
1785
In Wild
48
cve
cve

CVE-2021-31207

Microsoft Exchange Server Security Feature Bypass...

6.6CVSS

8.1AI Score

0.967EPSS

2021-05-11 07:15 PM
1337
In Wild
35
cve
cve

CVE-2021-31209

Microsoft Exchange Server Spoofing...

6.5CVSS

6.6AI Score

0.081EPSS

2021-05-11 07:15 PM
107
6
cve
cve

CVE-2021-31195

Microsoft Exchange Server Remote Code Execution...

6.5CVSS

7.5AI Score

0.921EPSS

2021-05-11 07:15 PM
217
3
cve
cve

CVE-2021-31198

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

7.9AI Score

0.011EPSS

2021-05-11 07:15 PM
112
8
cve
cve

CVE-2021-28481

Microsoft Exchange Server Remote Code Execution...

9.8CVSS

9.2AI Score

0.052EPSS

2021-04-13 08:15 PM
176
In Wild
23
cve
cve

CVE-2021-28482

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.013EPSS

2021-04-13 08:15 PM
129
In Wild
63
cve
cve

CVE-2021-28480

Microsoft Exchange Server Remote Code Execution...

9.8CVSS

9.2AI Score

0.052EPSS

2021-04-13 08:15 PM
211
In Wild
28
cve
cve

CVE-2021-28483

Microsoft Exchange Server Remote Code Execution...

9CVSS

9.2AI Score

0.004EPSS

2021-04-13 08:15 PM
122
In Wild
17
cve
cve

CVE-2021-27078

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

8.6AI Score

0.036EPSS

2021-03-03 12:15 AM
178
In Wild
21
cve
cve

CVE-2021-26857

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

8.6AI Score

0.717EPSS

2021-03-03 12:15 AM
1350
In Wild
101
cve
cve

CVE-2021-27065

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

8.6AI Score

0.965EPSS

2021-03-03 12:15 AM
1660
In Wild
128
cve
cve

CVE-2021-26858

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

8.6AI Score

0.631EPSS

2021-03-03 12:15 AM
1524
In Wild
86
cve
cve

CVE-2021-26854

Microsoft Exchange Server Remote Code Execution...

6.6CVSS

8.8AI Score

0.008EPSS

2021-03-03 12:15 AM
228
In Wild
16
cve
cve

CVE-2021-26412

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

8.6AI Score

0.036EPSS

2021-03-03 12:15 AM
255
In Wild
18
cve
cve

CVE-2021-26855

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

8.6AI Score

0.975EPSS

2021-03-03 12:15 AM
2374
In Wild
405
cve
cve

CVE-2021-24085

Microsoft Exchange Server Spoofing...

6.5CVSS

5.9AI Score

0.001EPSS

2021-02-25 11:15 PM
251
14
cve
cve

CVE-2021-1730

A spoofing vulnerability exists in Microsoft Exchange Server which could result in an attack that would allow a malicious actor to impersonate the user. This update addresses this vulnerability. To prevent these types of attacks, Microsoft recommends customers to download inline images from...

5.4CVSS

5.8AI Score

0.001EPSS

2021-02-25 11:15 PM
152
4
cve
cve

CVE-2020-17141

Microsoft Exchange Remote Code Execution...

8.4CVSS

8AI Score

0.025EPSS

2020-12-10 12:15 AM
157
In Wild
15
cve
cve

CVE-2020-17142

Microsoft Exchange Remote Code Execution...

9.1CVSS

8AI Score

0.034EPSS

2020-12-10 12:15 AM
123
In Wild
8
cve
cve

CVE-2020-17132

Microsoft Exchange Remote Code Execution...

9.1CVSS

8AI Score

0.034EPSS

2020-12-10 12:15 AM
207
In Wild
8
cve
cve

CVE-2020-17143

Microsoft Exchange Server Information Disclosure...

8.8CVSS

8.5AI Score

0.004EPSS

2020-12-10 12:15 AM
129
4
cve
cve

CVE-2020-17117

Microsoft Exchange Remote Code Execution...

6.6CVSS

8AI Score

0.007EPSS

2020-12-10 12:15 AM
125
In Wild
7
cve
cve

CVE-2020-17083

Microsoft Exchange Server Remote Code Execution...

5.5CVSS

6.9AI Score

0.013EPSS

2020-11-11 07:15 AM
76
8
cve
cve

CVE-2020-17085

Microsoft Exchange Server Denial of Service...

6.2CVSS

6.7AI Score

0.001EPSS

2020-11-11 07:15 AM
65
cve
cve

CVE-2020-17084

Microsoft Exchange Server Remote Code Execution...

8.5CVSS

6.9AI Score

0.008EPSS

2020-11-11 07:15 AM
87
cve
cve

CVE-2020-16969

An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user. To exploit the vulnerability, an attacker could include...

7.1CVSS

6.8AI Score

0.001EPSS

2020-10-16 11:15 PM
122
cve
cve

CVE-2020-16875

A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. Exploitation of the vulnerability requires an authenticated....

8.4CVSS

7.8AI Score

0.506EPSS

2020-09-11 05:15 PM
140
In Wild
32
cve
cve

CVE-2020-0903

A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server, aka 'Microsoft Exchange Server Spoofing...

5.4CVSS

5.8AI Score

0.001EPSS

2020-03-12 04:15 PM
83
cve
cve

CVE-2020-0688

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption...

8.8CVSS

8.6AI Score

0.972EPSS

2020-02-11 10:15 PM
2353
In Wild
24
cve
cve

CVE-2020-0692

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege...

8.1CVSS

8.2AI Score

0.003EPSS

2020-02-11 10:15 PM
276
cve
cve

CVE-2019-1373

A remote code execution vulnerability exists in Microsoft Exchange through the deserialization of metadata via PowerShell, aka 'Microsoft Exchange Remote Code Execution...

9.8CVSS

9.7AI Score

0.045EPSS

2019-11-12 07:15 PM
87
cve
cve

CVE-2019-1266

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web App (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing...

6.1CVSS

7.5AI Score

0.001EPSS

2019-09-11 10:15 PM
111
cve
cve

CVE-2019-1233

A denial of service vulnerability exists in Microsoft Exchange Server software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Denial of Service...

7.5CVSS

8.1AI Score

0.002EPSS

2019-09-11 10:15 PM
110
cve
cve

CVE-2019-1136

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege...

8.1CVSS

8.3AI Score

0.003EPSS

2019-07-15 07:15 PM
59
cve
cve

CVE-2019-1137

A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server, aka 'Microsoft Exchange Server Spoofing...

5.4CVSS

6.3AI Score

0.001EPSS

2019-07-15 07:15 PM
78
cve
cve

CVE-2019-1084

An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain...

6.5CVSS

5.9AI Score

0.005EPSS

2019-07-15 07:15 PM
199
cve
cve

CVE-2019-0858

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from...

6.1CVSS

5.7AI Score

0.001EPSS

2019-04-09 09:29 PM
82
cve
cve

CVE-2019-0817

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from...

5.4CVSS

5.7AI Score

0.001EPSS

2019-04-09 09:29 PM
72
cve
cve

CVE-2019-0686

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.4CVSS

7.8AI Score

0.002EPSS

2019-03-05 11:29 PM
91
Total number of security vulnerabilities111