Lucene search

K

Exchange Server Security Vulnerabilities - February 2020

cve
cve

CVE-2020-0688

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.

8.8CVSS

8.5AI Score

0.97EPSS

2020-02-11 10:15 PM
2371
In Wild
24
cve
cve

CVE-2020-0692

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'.

8.1CVSS

7.9AI Score

0.003EPSS

2020-02-11 10:15 PM
285