Search Results (Refine Search)
- Results Type: Overview
- Keyword (text search): cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2024-49040 |
Microsoft Exchange Server Spoofing Vulnerability Published: November 12, 2024; 1:15:44 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-26198 |
Microsoft Exchange Server Remote Code Execution Vulnerability Published: March 12, 2024; 1:15:58 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2023-36777 |
Microsoft Exchange Server Information Disclosure Vulnerability Published: September 12, 2023; 1:15:14 PM -0400 |
V4.0:(not available) V3.1: 5.7 MEDIUM V2.0:(not available) |
CVE-2023-21709 |
Microsoft Exchange Server Elevation of Privilege Vulnerability Published: August 08, 2023; 2:15:11 PM -0400 |
V4.0:(not available) V3.1: 9.8 CRITICAL V2.0:(not available) |
CVE-2021-27065 |
Microsoft Exchange Server Remote Code Execution Vulnerability Published: March 02, 2021; 7:15:12 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 6.8 MEDIUM |
CVE-2021-26858 |
Microsoft Exchange Server Remote Code Execution Vulnerability Published: March 02, 2021; 7:15:12 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 6.8 MEDIUM |
CVE-2021-26857 |
Microsoft Exchange Server Remote Code Execution Vulnerability Published: March 02, 2021; 7:15:12 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 6.8 MEDIUM |
CVE-2021-26855 |
Microsoft Exchange Server Remote Code Execution Vulnerability Published: March 02, 2021; 7:15:12 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 7.5 HIGH |
CVE-2020-17143 |
Microsoft Exchange Server Information Disclosure Vulnerability Published: December 09, 2020; 7:15:16 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 6.5 MEDIUM |
CVE-2020-17142 |
Microsoft Exchange Remote Code Execution Vulnerability Published: December 09, 2020; 7:15:15 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 6.5 MEDIUM |
CVE-2020-17141 |
Microsoft Exchange Remote Code Execution Vulnerability Published: December 09, 2020; 7:15:15 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 6.0 MEDIUM |
CVE-2020-17132 |
Microsoft Exchange Remote Code Execution Vulnerability Published: December 09, 2020; 7:15:15 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 6.5 MEDIUM |
CVE-2020-17117 |
Microsoft Exchange Remote Code Execution Vulnerability Published: December 09, 2020; 7:15:14 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 9.0 HIGH |
CVE-2020-17085 |
Microsoft Exchange Server Denial of Service Vulnerability Published: November 11, 2020; 2:15:18 AM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 4.0 MEDIUM |
CVE-2020-17084 |
Microsoft Exchange Server Remote Code Execution Vulnerability Published: November 11, 2020; 2:15:18 AM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 9.0 HIGH |
CVE-2020-17083 |
Microsoft Exchange Server Remote Code Execution Vulnerability Published: November 11, 2020; 2:15:18 AM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 3.5 LOW |
CVE-2020-16969 |
<p>An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user.</p> <p>To exploit the vulnerability, an attacker could include specially crafted OWA messages that could be loaded, without warning or filtering, from the attacker-controlled URL. This callback vector provides an information disclosure tactic used in web beacons and other types of tracking systems.</p> <p>The security update corrects the way that Exchange handles these token validations.</p> Published: October 16, 2020; 7:15:16 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 4.3 MEDIUM |
CVE-2020-16875 |
<p>A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments.</p> <p>An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. Exploitation of the vulnerability requires an authenticated user in a certain Exchange role to be compromised.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Exchange handles cmdlet arguments.</p> Published: September 11, 2020; 1:15:17 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 9.0 HIGH |
CVE-2017-11940 |
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, 1709 and Windows Server 2016, Windows Server, version 1709, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to remote code execution. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability". This is different than CVE-2017-11937. Published: December 08, 2017; 9:29:00 AM -0500 |
V4.0:(not available) V3.0: 7.8 HIGH V2.0: 9.3 HIGH |
CVE-2017-11937 |
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, 1709 and Windows Server 2016, Windows Server, version 1709, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to remote code execution. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability". Published: December 07, 2017; 12:29:00 PM -0500 |
V4.0:(not available) V3.0: 7.8 HIGH V2.0: 9.3 HIGH |