Lucene search

K

Exchange Server Security Vulnerabilities

cve
cve

CVE-2018-8159

An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.

5.4CVSS

7AI Score

0.004EPSS

2018-05-09 07:29 PM
50
cve
cve

CVE-2018-8265

A remote code execution vulnerability exists in the way Microsoft Exchange software parses specially crafted email messages, aka "Microsoft Exchange Remote Code Execution Vulnerability." This affects Microsoft Exchange Server.

7.8CVSS

7.8AI Score

0.243EPSS

2018-10-10 01:29 PM
82
cve
cve

CVE-2018-8302

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server.

9.8CVSS

9.4AI Score

0.548EPSS

2018-08-15 05:29 PM
66
cve
cve

CVE-2018-8374

A tampering vulnerability exists when Microsoft Exchange Server fails to properly handle profile data, aka "Microsoft Exchange Server Tampering Vulnerability." This affects Microsoft Exchange Server.

4.3CVSS

6.5AI Score

0.001EPSS

2018-08-15 05:29 PM
39
cve
cve

CVE-2018-8448

An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.

5.4CVSS

6.1AI Score

0.004EPSS

2018-10-10 01:29 PM
75
cve
cve

CVE-2018-8581

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.

7.4CVSS

7.4AI Score

0.021EPSS

2018-11-14 01:29 AM
985
In Wild
cve
cve

CVE-2018-8604

A tampering vulnerability exists when Microsoft Exchange Server fails to properly handle profile data, aka "Microsoft Exchange Server Tampering Vulnerability." This affects Microsoft Exchange Server.

4.3CVSS

4.2AI Score

0.001EPSS

2018-12-12 12:29 AM
62
cve
cve

CVE-2019-0586

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server.

9.8CVSS

9.4AI Score

0.359EPSS

2019-01-08 09:29 PM
80
cve
cve

CVE-2019-0588

An information disclosure vulnerability exists when the Microsoft Exchange PowerShell API grants calendar contributors more view permissions than intended, aka "Microsoft Exchange Information Disclosure Vulnerability." This affects Microsoft Exchange Server.

6.5CVSS

7AI Score

0.001EPSS

2019-01-08 09:29 PM
61
cve
cve

CVE-2019-0686

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0724.

7.4CVSS

7.5AI Score

0.078EPSS

2019-03-06 12:00 AM
95
cve
cve

CVE-2019-0724

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0686.

8.1CVSS

7.5AI Score

0.078EPSS

2019-03-06 12:00 AM
154
4
cve
cve

CVE-2019-0817

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0858.

5.4CVSS

5.5AI Score

0.001EPSS

2019-04-09 09:29 PM
81
cve
cve

CVE-2019-0858

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0817.

6.1CVSS

5.5AI Score

0.001EPSS

2019-04-09 09:29 PM
96
cve
cve

CVE-2019-1084

An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisib...

6.5CVSS

5.3AI Score

0.005EPSS

2019-07-15 07:15 PM
205
cve
cve

CVE-2019-1136

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'.

8.1CVSS

5.7AI Score

0.003EPSS

2019-07-29 02:13 PM
69
cve
cve

CVE-2019-1137

A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server, aka 'Microsoft Exchange Server Spoofing Vulnerability'.

5.4CVSS

5AI Score

0.001EPSS

2019-07-29 02:14 PM
86
cve
cve

CVE-2019-1233

A denial of service vulnerability exists in Microsoft Exchange Server software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Denial of Service Vulnerability'.

7.5CVSS

7.1AI Score

0.002EPSS

2019-09-11 10:15 PM
116
cve
cve

CVE-2019-1266

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web App (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'.

6.1CVSS

6.3AI Score

0.001EPSS

2019-09-11 10:15 PM
116
cve
cve

CVE-2019-1373

A remote code execution vulnerability exists in Microsoft Exchange through the deserialization of metadata via PowerShell, aka 'Microsoft Exchange Remote Code Execution Vulnerability'.

9.8CVSS

9.7AI Score

0.045EPSS

2019-11-12 07:15 PM
96
cve
cve

CVE-2020-0688

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.

8.8CVSS

8.5AI Score

0.971EPSS

2020-02-11 10:15 PM
2368
In Wild
24
cve
cve

CVE-2020-0692

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'.

8.1CVSS

7.9AI Score

0.003EPSS

2020-02-11 10:15 PM
285
cve
cve

CVE-2020-0903

A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server, aka 'Microsoft Exchange Server Spoofing Vulnerability'.

5.4CVSS

5.1AI Score

0.001EPSS

2020-03-12 04:15 PM
96
cve
cve

CVE-2020-16875

<p>A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments.</p><p>An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. Exploitation of the vulnerability requires an authe...

8.4CVSS

7.8AI Score

0.429EPSS

2020-09-11 05:15 PM
150
In Wild
32
cve
cve

CVE-2020-16969

<p>An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user.</p><p>To exploit the vulnerability, an attacker could include...

7.1CVSS

6.6AI Score

0.001EPSS

2020-10-16 11:15 PM
129
cve
cve

CVE-2020-17083

Microsoft Exchange Server Remote Code Execution Vulnerability

5.5CVSS

6.7AI Score

0.013EPSS

2020-11-11 07:15 AM
88
8
cve
cve

CVE-2020-17084

Microsoft Exchange Server Remote Code Execution Vulnerability

8.5CVSS

8.4AI Score

0.013EPSS

2020-11-11 07:15 AM
93
cve
cve

CVE-2020-17085

Microsoft Exchange Server Denial of Service Vulnerability

6.2CVSS

6.3AI Score

0.001EPSS

2020-11-11 07:15 AM
78
cve
cve

CVE-2020-17117

Microsoft Exchange Remote Code Execution Vulnerability

6.6CVSS

7.6AI Score

0.015EPSS

2020-12-10 12:15 AM
134
7
cve
cve

CVE-2020-17132

Microsoft Exchange Remote Code Execution Vulnerability

9.1CVSS

8.9AI Score

0.034EPSS

2020-12-10 12:15 AM
216
In Wild
8
cve
cve

CVE-2020-17141

Microsoft Exchange Remote Code Execution Vulnerability

8.4CVSS

8.9AI Score

0.025EPSS

2020-12-10 12:15 AM
164
15
cve
cve

CVE-2020-17142

Microsoft Exchange Remote Code Execution Vulnerability

9.1CVSS

8.9AI Score

0.034EPSS

2020-12-10 12:15 AM
130
8
cve
cve

CVE-2020-17143

Microsoft Exchange Server Information Disclosure Vulnerability

8.8CVSS

8.2AI Score

0.004EPSS

2020-12-10 12:15 AM
135
4
cve
cve

CVE-2020-17144

Microsoft Exchange Remote Code Execution Vulnerability

8.4CVSS

9AI Score

0.324EPSS

2020-12-10 12:15 AM
982
In Wild
8
cve
cve

CVE-2021-1730

<p>A spoofing vulnerability exists in Microsoft Exchange Server which could result in an attack that would allow a malicious actor to impersonate the user.</p><p>This update addresses this vulnerability.</p><p>To prevent these types of attacks, Microsoft recommends customers to download inline imag...

5.4CVSS

5.6AI Score

0.001EPSS

2021-02-25 11:15 PM
163
4
cve
cve

CVE-2021-24085

Microsoft Exchange Server Spoofing Vulnerability

6.5CVSS

6AI Score

0.001EPSS

2021-02-25 11:15 PM
278
14
cve
cve

CVE-2021-26412

Microsoft Exchange Server Remote Code Execution Vulnerability

9.1CVSS

8.8AI Score

0.036EPSS

2021-03-03 12:15 AM
269
18
cve
cve

CVE-2021-26427

Microsoft Exchange Server Remote Code Execution Vulnerability

9CVSS

8.3AI Score

0.004EPSS

2021-10-13 01:15 AM
214
cve
cve

CVE-2021-26854

Microsoft Exchange Server Remote Code Execution Vulnerability

6.6CVSS

8.1AI Score

0.007EPSS

2021-03-03 12:15 AM
240
16
cve
cve

CVE-2021-26855

Microsoft Exchange Server Remote Code Execution Vulnerability

9.1CVSS

9.3AI Score

0.975EPSS

2021-03-03 12:15 AM
2436
In Wild
405
cve
cve

CVE-2021-26857

Microsoft Exchange Server Remote Code Execution Vulnerability

7.8CVSS

9.1AI Score

0.604EPSS

2021-03-03 12:15 AM
1387
In Wild
101
cve
cve

CVE-2021-26858

Microsoft Exchange Server Remote Code Execution Vulnerability

7.8CVSS

9.1AI Score

0.174EPSS

2021-03-03 12:15 AM
1546
In Wild
86
cve
cve

CVE-2021-27065

Microsoft Exchange Server Remote Code Execution Vulnerability

7.8CVSS

9.1AI Score

0.968EPSS

2021-03-03 12:15 AM
1687
In Wild
128
cve
cve

CVE-2021-27078

Microsoft Exchange Server Remote Code Execution Vulnerability

9.1CVSS

8.8AI Score

0.036EPSS

2021-03-03 12:15 AM
190
21
cve
cve

CVE-2021-28480

Microsoft Exchange Server Remote Code Execution Vulnerability

9.8CVSS

9.2AI Score

0.035EPSS

2021-04-13 08:15 PM
225
In Wild
28
cve
cve

CVE-2021-28481

Microsoft Exchange Server Remote Code Execution Vulnerability

9.8CVSS

9.2AI Score

0.035EPSS

2021-04-13 08:15 PM
194
23
cve
cve

CVE-2021-28482

Microsoft Exchange Server Remote Code Execution Vulnerability

8.8CVSS

9.2AI Score

0.013EPSS

2021-04-13 08:15 PM
142
63
cve
cve

CVE-2021-28483

Microsoft Exchange Server Remote Code Execution Vulnerability

9CVSS

9.2AI Score

0.002EPSS

2021-04-13 08:15 PM
135
17
cve
cve

CVE-2021-31195

Microsoft Exchange Server Remote Code Execution Vulnerability

6.5CVSS

7.5AI Score

0.916EPSS

2021-05-11 07:15 PM
227
3
cve
cve

CVE-2021-31196

Microsoft Exchange Server Remote Code Execution Vulnerability

7.2CVSS

8.3AI Score

0.062EPSS

2021-07-14 06:15 PM
202
In Wild
10
cve
cve

CVE-2021-31198

Microsoft Exchange Server Remote Code Execution Vulnerability

7.8CVSS

8.2AI Score

0.006EPSS

2021-05-11 07:15 PM
122
8
Total number of security vulnerabilities211