U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:*
  • CPE Name Search: true
There are 18 matching records.
Displaying matches 1 through 18.
Vuln ID Summary CVSS Severity
CVE-2023-36777

Microsoft Exchange Server Information Disclosure Vulnerability

Published: September 12, 2023; 1:15:14 PM -0400
V3.1: 5.7 MEDIUM
V2.0:(not available)
CVE-2023-21709

Microsoft Exchange Server Elevation of Privilege Vulnerability

Published: August 08, 2023; 2:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2021-27065

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: March 02, 2021; 7:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-26855

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: March 02, 2021; 7:15:12 PM -0500
V3.1: 9.1 CRITICAL
V2.0: 7.5 HIGH
CVE-2020-17143

Microsoft Exchange Server Information Disclosure Vulnerability

Published: December 09, 2020; 7:15:16 PM -0500
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2020-17142

Microsoft Exchange Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:15 PM -0500
V3.1: 9.1 CRITICAL
V2.0: 6.5 MEDIUM
CVE-2020-17141

Microsoft Exchange Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:15 PM -0500
V3.1: 8.4 HIGH
V2.0: 6.0 MEDIUM
CVE-2020-17132

Microsoft Exchange Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:15 PM -0500
V3.1: 9.1 CRITICAL
V2.0: 6.5 MEDIUM
CVE-2020-17117

Microsoft Exchange Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:14 PM -0500
V3.1: 6.6 MEDIUM
V2.0: 9.0 HIGH
CVE-2020-17085

Microsoft Exchange Server Denial of Service Vulnerability

Published: November 11, 2020; 2:15:18 AM -0500
V3.1: 6.2 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2020-17084

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: November 11, 2020; 2:15:18 AM -0500
V3.1: 8.5 HIGH
V2.0: 9.0 HIGH
CVE-2020-17083

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: November 11, 2020; 2:15:18 AM -0500
V3.1: 5.5 MEDIUM
V2.0: 3.5 LOW
CVE-2020-16969

<p>An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user.</p> <p>To exploit the vulnerability, an attacker could include specially crafted OWA messages that could be loaded, without warning or filtering, from the attacker-controlled URL. This callback vector provides an information disclosure tactic used in web beacons and other types of tracking systems.</p> <p>The security update corrects the way that Exchange handles these token validations.</p>

Published: October 16, 2020; 7:15:16 PM -0400
V3.1: 7.1 HIGH
V2.0: 4.3 MEDIUM
CVE-2020-16875

<p>A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments.</p> <p>An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. Exploitation of the vulnerability requires an authenticated user in a certain Exchange role to be compromised.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Exchange handles cmdlet arguments.</p>

Published: September 11, 2020; 1:15:17 PM -0400
V3.1: 8.4 HIGH
V2.0: 9.0 HIGH
CVE-2012-2284

The (1) install and (2) upgrade processes in EMC NetWorker Module for Microsoft Applications (NMM) 2.2.1, 2.3 before build 122, and 2.4 before build 375, when Exchange Server is used, allow local users to read cleartext administrator credentials via unspecified vectors.

Published: October 18, 2012; 1:55:01 PM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2011-0290

The BlackBerry Collaboration Service in Research In Motion (RIM) BlackBerry Enterprise Server (BES) 5.0.3 through MR4 for Microsoft Exchange and Lotus Domino allows remote authenticated users to log into arbitrary user accounts associated with the same organization, and send messages, read messages, read contact lists, or cause a denial of service (login unavailability), via unspecified vectors.

Published: October 21, 2011; 6:55:03 AM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2000-0216

Microsoft email clients in Outlook, Exchange, and Windows Messaging automatically respond to Read Receipt and Delivery Receipt tags, which could allow an attacker to flood a mail system with responses by forging a Read Receipt request that is redirected to a large distribution list.

Published: February 29, 2000; 12:00:00 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-1999-1322

The installation of 1ArcServe Backup and Inoculan AV client modules for Exchange create a log file, exchverify.log, which contains usernames and passwords in plaintext.

Published: November 12, 1998; 12:00:00 AM -0500
V3.x:(not available)
V2.0: 4.6 MEDIUM