U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:*
  • CPE Name Search: true
There are 28 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-36777

Microsoft Exchange Server Information Disclosure Vulnerability

Published: September 12, 2023; 1:15:14 PM -0400
V3.1: 5.7 MEDIUM
V2.0:(not available)
CVE-2023-21709

Microsoft Exchange Server Elevation of Privilege Vulnerability

Published: August 08, 2023; 2:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2021-34523

Microsoft Exchange Server Elevation of Privilege Vulnerability

Published: July 14, 2021; 2:15:12 PM -0400
V3.1: 9.0 CRITICAL
V2.0: 7.5 HIGH
CVE-2021-34473

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: July 14, 2021; 2:15:11 PM -0400
V3.1: 9.1 CRITICAL
V2.0: 10.0 HIGH
CVE-2021-33768

Microsoft Exchange Server Elevation of Privilege Vulnerability

Published: July 14, 2021; 2:15:10 PM -0400
V3.1: 8.0 HIGH
V2.0: 5.2 MEDIUM
CVE-2021-33766

Microsoft Exchange Server Information Disclosure Vulnerability

Published: July 14, 2021; 2:15:10 PM -0400
V3.1: 7.3 HIGH
V2.0: 5.0 MEDIUM
CVE-2021-31206

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: July 14, 2021; 2:15:09 PM -0400
V3.1: 7.6 HIGH
V2.0: 7.9 HIGH
CVE-2021-31196

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: July 14, 2021; 2:15:09 PM -0400
V3.1: 7.2 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-31209

Microsoft Exchange Server Spoofing Vulnerability

Published: May 11, 2021; 3:15:10 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 5.8 MEDIUM
CVE-2021-31207

Microsoft Exchange Server Security Feature Bypass Vulnerability

Published: May 11, 2021; 3:15:10 PM -0400
V3.1: 6.6 MEDIUM
V2.0: 6.5 MEDIUM
CVE-2021-31198

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: May 11, 2021; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-31195

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: May 11, 2021; 3:15:10 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2021-28483

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:21 PM -0400
V3.1: 9.0 CRITICAL
V2.0: 7.7 HIGH
CVE-2021-28482

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:21 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2021-28481

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:21 PM -0400
V3.1: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2021-28480

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:21 PM -0400
V3.1: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2017-11940

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, 1709 and Windows Server 2016, Windows Server, version 1709, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to remote code execution. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability". This is different than CVE-2017-11937.

Published: December 08, 2017; 9:29:00 AM -0500
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-11937

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, 1709 and Windows Server 2016, Windows Server, version 1709, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to remote code execution. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability".

Published: December 07, 2017; 12:29:00 PM -0500
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-8542

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8535, CVE-2017-8536, CVE-2017-8537, and CVE-2017-8539.

Published: May 26, 2017; 4:29:00 PM -0400
V3.0: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2017-8541

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", a different vulnerability than CVE-2017-8538 and CVE-2017-8540.

Published: May 26, 2017; 4:29:00 PM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH