Lucene search

K
cve[email protected]CVE-2019-1373
HistoryNov 12, 2019 - 7:15 p.m.

CVE-2019-1373

2019-11-1219:15:12
CWE-502
web.nvd.nist.gov
88
cve-2019-1373
remote code execution
microsoft exchange
powershell
deserialization
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.045 Low

EPSS

Percentile

92.5%

A remote code execution vulnerability exists in Microsoft Exchange through the deserialization of metadata via PowerShell, aka ‘Microsoft Exchange Remote Code Execution Vulnerability’.

Affected configurations

Vulners
NVD
Node
microsoftmicrosoft_exchange_server_2019MatchCumulative Update 2
OR
microsoftmicrosoft_exchange_server_2016MatchCumulative Update 13
OR
microsoftmicrosoft_exchange_server_2013MatchCumulative Update 23
OR
microsoftexchange_serverRangeunspecified2019cumulative update 3
OR
microsoftexchange_serverRangeunspecified2016cumulative update 14
VendorProductVersionCPE
microsoftmicrosoft_exchange_server_2019Cumulative Update 2cpe:2.3:a:microsoft:microsoft_exchange_server_2019:Cumulative Update 2:*:*:*:*:*:*:*
microsoftmicrosoft_exchange_server_2016Cumulative Update 13cpe:2.3:a:microsoft:microsoft_exchange_server_2016:Cumulative Update 13:*:*:*:*:*:*:*
microsoftmicrosoft_exchange_server_2013Cumulative Update 23cpe:2.3:a:microsoft:microsoft_exchange_server_2013:Cumulative Update 23:*:*:*:*:*:*:*
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:cumulative update 3:*:*:*:*:*:*
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:cumulative update 14:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Microsoft Exchange Server 2019",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Cumulative Update 2"
      }
    ]
  },
  {
    "product": "Microsoft Exchange Server 2016",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Cumulative Update 13"
      }
    ]
  },
  {
    "product": "Microsoft Exchange Server 2013",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Cumulative Update 23"
      }
    ]
  },
  {
    "product": "Microsoft Exchange Server 2019 Cumulative Update 3",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Exchange Server 2016 Cumulative Update 14",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.045 Low

EPSS

Percentile

92.5%