U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:*
There are 20 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-36777

Microsoft Exchange Server Information Disclosure Vulnerability

Published: September 12, 2023; 1:15:14 PM -0400
V3.1: 5.7 MEDIUM
V2.0:(not available)
CVE-2023-21709

Microsoft Exchange Server Elevation of Privilege Vulnerability

Published: August 08, 2023; 2:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2021-27078

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: March 02, 2021; 7:15:12 PM -0500
V3.1: 9.1 CRITICAL
V2.0: 6.5 MEDIUM
CVE-2021-27065

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: March 02, 2021; 7:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-26858

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: March 02, 2021; 7:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-26857

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: March 02, 2021; 7:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-26855

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: March 02, 2021; 7:15:12 PM -0500
V3.1: 9.1 CRITICAL
V2.0: 7.5 HIGH
CVE-2021-26854

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: March 02, 2021; 7:15:12 PM -0500
V3.1: 6.6 MEDIUM
V2.0: 6.5 MEDIUM
CVE-2021-26412

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: March 02, 2021; 7:15:11 PM -0500
V3.1: 9.1 CRITICAL
V2.0: 6.5 MEDIUM
CVE-2021-24085

Microsoft Exchange Server Spoofing Vulnerability

Published: February 25, 2021; 6:15:15 PM -0500
V3.1: 6.5 MEDIUM
V2.0: 6.0 MEDIUM
CVE-2021-1730

<p>A spoofing vulnerability exists in Microsoft Exchange Server which could result in an attack that would allow a malicious actor to impersonate the user.</p> <p>This update addresses this vulnerability.</p> <p>To prevent these types of attacks, Microsoft recommends customers to download inline images from different DNSdomains than the rest of OWA. Please see further instructions in the FAQ to put in place this mitigations.</p>

Published: February 25, 2021; 6:15:13 PM -0500
V3.1: 5.4 MEDIUM
V2.0: 5.8 MEDIUM
CVE-2020-17143

Microsoft Exchange Server Information Disclosure Vulnerability

Published: December 09, 2020; 7:15:16 PM -0500
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2020-17142

Microsoft Exchange Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:15 PM -0500
V3.1: 9.1 CRITICAL
V2.0: 6.5 MEDIUM
CVE-2020-17141

Microsoft Exchange Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:15 PM -0500
V3.1: 8.4 HIGH
V2.0: 6.0 MEDIUM
CVE-2020-17132

Microsoft Exchange Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:15 PM -0500
V3.1: 9.1 CRITICAL
V2.0: 6.5 MEDIUM
CVE-2020-17117

Microsoft Exchange Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:14 PM -0500
V3.1: 6.6 MEDIUM
V2.0: 9.0 HIGH
CVE-2020-17085

Microsoft Exchange Server Denial of Service Vulnerability

Published: November 11, 2020; 2:15:18 AM -0500
V3.1: 6.2 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2020-17084

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: November 11, 2020; 2:15:18 AM -0500
V3.1: 8.5 HIGH
V2.0: 9.0 HIGH
CVE-2020-17083

Microsoft Exchange Server Remote Code Execution Vulnerability

Published: November 11, 2020; 2:15:18 AM -0500
V3.1: 5.5 MEDIUM
V2.0: 3.5 LOW
CVE-2020-16969

<p>An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user.</p> <p>To exploit the vulnerability, an attacker could include specially crafted OWA messages that could be loaded, without warning or filtering, from the attacker-controlled URL. This callback vector provides an information disclosure tactic used in web beacons and other types of tracking systems.</p> <p>The security update corrects the way that Exchange handles these token validations.</p>

Published: October 16, 2020; 7:15:16 PM -0400
V3.1: 7.1 HIGH
V2.0: 4.3 MEDIUM