Lucene search

K

Microsoft Exchange Server 2019 Cumulative Update 6 Security Vulnerabilities

cve
cve

CVE-2021-26857

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

9.1AI Score

0.683EPSS

2021-03-03 12:15 AM
1361
In Wild
101
cve
cve

CVE-2021-26858

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

9.1AI Score

0.223EPSS

2021-03-03 12:15 AM
1533
In Wild
86
cve
cve

CVE-2021-27065

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

9.1AI Score

0.965EPSS

2021-03-03 12:15 AM
1669
In Wild
128
cve
cve

CVE-2021-26855

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

9.3AI Score

0.975EPSS

2021-03-03 12:15 AM
2395
In Wild
405
cve
cve

CVE-2020-17143

Microsoft Exchange Server Information Disclosure...

8.8CVSS

8.2AI Score

0.005EPSS

2020-12-10 12:15 AM
130
4
cve
cve

CVE-2020-17141

Microsoft Exchange Remote Code Execution...

8.4CVSS

8.9AI Score

0.025EPSS

2020-12-10 12:15 AM
159
15
cve
cve

CVE-2020-17132

Microsoft Exchange Remote Code Execution...

9.1CVSS

8.9AI Score

0.034EPSS

2020-12-10 12:15 AM
208
In Wild
8
cve
cve

CVE-2020-17142

Microsoft Exchange Remote Code Execution...

9.1CVSS

8.9AI Score

0.034EPSS

2020-12-10 12:15 AM
125
8
cve
cve

CVE-2020-17117

Microsoft Exchange Remote Code Execution...

6.6CVSS

7.6AI Score

0.007EPSS

2020-12-10 12:15 AM
126
7
cve
cve

CVE-2020-17085

Microsoft Exchange Server Denial of Service...

6.2CVSS

6.3AI Score

0.001EPSS

2020-11-11 07:15 AM
65
cve
cve

CVE-2020-17083

Microsoft Exchange Server Remote Code Execution...

5.5CVSS

6.7AI Score

0.013EPSS

2020-11-11 07:15 AM
77
8
cve
cve

CVE-2020-17084

Microsoft Exchange Server Remote Code Execution...

8.5CVSS

8.4AI Score

0.008EPSS

2020-11-11 07:15 AM
88
cve
cve

CVE-2020-16969

An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user. To exploit the vulnerability, an attacker could include...

7.1CVSS

6.6AI Score

0.001EPSS

2020-10-16 11:15 PM
122
cve
cve

CVE-2020-16875

A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. Exploitation of the vulnerability requires an authenticated....

8.4CVSS

7.8AI Score

0.42EPSS

2020-09-11 05:15 PM
142
In Wild
32