Lucene search

K

Microsoft Exchange Server 2016 Cumulative Update 23 Security Vulnerabilities

cve
cve

CVE-2021-34470

Microsoft Exchange Server Elevation of Privilege...

8CVSS

8.5AI Score

0.0005EPSS

2021-07-14 06:15 PM
227
16
cve
cve

CVE-2021-34473

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

9.6AI Score

0.973EPSS

2021-07-14 06:15 PM
1796
In Wild
48
cve
cve

CVE-2021-33766

Microsoft Exchange Server Information Disclosure...

7.3CVSS

6.9AI Score

0.347EPSS

2021-07-14 06:15 PM
968
In Wild
4
cve
cve

CVE-2021-31196

Microsoft Exchange Server Remote Code Execution...

7.2CVSS

8.3AI Score

0.013EPSS

2021-07-14 06:15 PM
191
10
cve
cve

CVE-2021-31206

Microsoft Exchange Server Remote Code Execution...

7.6CVSS

8.6AI Score

0.284EPSS

2021-07-14 06:15 PM
398
In Wild
14
cve
cve

CVE-2021-31207

Microsoft Exchange Server Security Feature Bypass...

6.6CVSS

7.9AI Score

0.967EPSS

2021-05-11 07:15 PM
1347
In Wild
35
cve
cve

CVE-2021-31209

Microsoft Exchange Server Spoofing...

6.5CVSS

6.5AI Score

0.11EPSS

2021-05-11 07:15 PM
110
6
cve
cve

CVE-2021-31195

Microsoft Exchange Server Remote Code Execution...

6.5CVSS

7.5AI Score

0.917EPSS

2021-05-11 07:15 PM
221
3
cve
cve

CVE-2021-31198

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

8.2AI Score

0.015EPSS

2021-05-11 07:15 PM
114
8
cve
cve

CVE-2021-28481

Microsoft Exchange Server Remote Code Execution...

9.8CVSS

9.2AI Score

0.041EPSS

2021-04-13 08:15 PM
181
23
cve
cve

CVE-2021-28482

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.013EPSS

2021-04-13 08:15 PM
131
63
cve
cve

CVE-2021-28480

Microsoft Exchange Server Remote Code Execution...

9.8CVSS

9.2AI Score

0.041EPSS

2021-04-13 08:15 PM
213
In Wild
28
cve
cve

CVE-2021-28483

Microsoft Exchange Server Remote Code Execution...

9CVSS

9.2AI Score

0.004EPSS

2021-04-13 08:15 PM
126
17
cve
cve

CVE-2021-27078

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

8.8AI Score

0.041EPSS

2021-03-03 12:15 AM
183
21
cve
cve

CVE-2021-26857

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

9.1AI Score

0.683EPSS

2021-03-03 12:15 AM
1361
In Wild
101
cve
cve

CVE-2021-27065

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

9.1AI Score

0.965EPSS

2021-03-03 12:15 AM
1669
In Wild
128
cve
cve

CVE-2021-26858

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

9.1AI Score

0.223EPSS

2021-03-03 12:15 AM
1533
In Wild
86
cve
cve

CVE-2021-26854

Microsoft Exchange Server Remote Code Execution...

6.6CVSS

8.1AI Score

0.011EPSS

2021-03-03 12:15 AM
233
16
cve
cve

CVE-2021-26855

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

9.3AI Score

0.975EPSS

2021-03-03 12:15 AM
2395
In Wild
405
cve
cve

CVE-2021-26412

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

8.8AI Score

0.041EPSS

2021-03-03 12:15 AM
262
18
cve
cve

CVE-2020-17143

Microsoft Exchange Server Information Disclosure...

8.8CVSS

8.2AI Score

0.005EPSS

2020-12-10 12:15 AM
130
4
cve
cve

CVE-2020-17132

Microsoft Exchange Remote Code Execution...

9.1CVSS

8.9AI Score

0.034EPSS

2020-12-10 12:15 AM
208
In Wild
8
cve
cve

CVE-2020-17142

Microsoft Exchange Remote Code Execution...

9.1CVSS

8.9AI Score

0.034EPSS

2020-12-10 12:15 AM
125
8
cve
cve

CVE-2020-17117

Microsoft Exchange Remote Code Execution...

6.6CVSS

7.6AI Score

0.007EPSS

2020-12-10 12:15 AM
126
7
cve
cve

CVE-2020-17085

Microsoft Exchange Server Denial of Service...

6.2CVSS

6.3AI Score

0.001EPSS

2020-11-11 07:15 AM
65
cve
cve

CVE-2020-17083

Microsoft Exchange Server Remote Code Execution...

5.5CVSS

6.7AI Score

0.013EPSS

2020-11-11 07:15 AM
77
8
cve
cve

CVE-2020-17084

Microsoft Exchange Server Remote Code Execution...

8.5CVSS

8.4AI Score

0.008EPSS

2020-11-11 07:15 AM
88
cve
cve

CVE-2020-16969

An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user. To exploit the vulnerability, an attacker could include...

7.1CVSS

6.6AI Score

0.001EPSS

2020-10-16 11:15 PM
122
Total number of security vulnerabilities78