U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:microsoft:exchange_server:2016:cumulative_update_14
There are 8 matching records.
Displaying matches 1 through 8.
Vuln ID Summary CVSS Severity
CVE-2023-36777

Microsoft Exchange Server Information Disclosure Vulnerability

Published: September 12, 2023; 1:15:14 PM -0400
V3.1: 5.7 MEDIUM
V2.0:(not available)
CVE-2023-21709

Microsoft Exchange Server Elevation of Privilege Vulnerability

Published: August 08, 2023; 2:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2021-27065

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: March 02, 2021; 7:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-26855

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: March 02, 2021; 7:15:12 PM -0500
V3.1: 9.1 CRITICAL
V2.0: 7.5 HIGH
CVE-2020-0903

A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server, aka 'Microsoft Exchange Server Spoofing Vulnerability'.

Published: March 12, 2020; 12:15:21 PM -0400
V3.1: 5.4 MEDIUM
V2.0: 3.5 LOW
CVE-2020-0692

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'.

Published: February 11, 2020; 5:15:16 PM -0500
V3.1: 8.1 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-0688

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.

Published: February 11, 2020; 5:15:15 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-1373

A remote code execution vulnerability exists in Microsoft Exchange through the deserialization of metadata via PowerShell, aka 'Microsoft Exchange Remote Code Execution Vulnerability'.

Published: November 12, 2019; 2:15:12 PM -0500
V3.1: 9.8 CRITICAL
V2.0: 7.5 HIGH