Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Exchange Server
Total 226 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21855 1 Microsoft 1 Exchange Server 2024-02-28 7.7 HIGH 9.0 CRITICAL
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2022-21846 1 Microsoft 1 Exchange Server 2024-02-28 8.3 HIGH 9.0 CRITICAL
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2021-3146 2 Dolby, Microsoft 5 Audio X2, Exchange Server, Visual C\+\+ and 2 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
The Dolby Audio X2 (DAX2) API service before 0.8.8.90 on Windows allows local users to gain privileges.
CVE-2021-28482 1 Microsoft 1 Exchange Server 2024-02-28 9.0 HIGH 8.8 HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2021-34470 1 Microsoft 1 Exchange Server 2024-02-28 5.2 MEDIUM 8.0 HIGH
Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2021-31206 1 Microsoft 1 Exchange Server 2024-02-28 7.9 HIGH 7.6 HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2021-31195 1 Microsoft 1 Exchange Server 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2021-33768 1 Microsoft 1 Exchange Server 2024-02-28 5.2 MEDIUM 8.0 HIGH
Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2021-28481 1 Microsoft 1 Exchange Server 2024-02-28 10.0 HIGH 9.8 CRITICAL
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2021-28480 1 Microsoft 1 Exchange Server 2024-02-28 10.0 HIGH 9.8 CRITICAL
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2021-28483 1 Microsoft 1 Exchange Server 2024-02-28 7.7 HIGH 9.0 CRITICAL
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2021-31209 1 Microsoft 1 Exchange Server 2024-02-28 5.8 MEDIUM 6.5 MEDIUM
Microsoft Exchange Server Spoofing Vulnerability
CVE-2021-31198 1 Microsoft 1 Exchange Server 2024-02-28 6.8 MEDIUM 7.8 HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2021-34523 1 Microsoft 1 Exchange Server 2024-02-28 7.5 HIGH 9.0 CRITICAL
Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2020-16969 1 Microsoft 1 Exchange Server 2024-02-28 4.3 MEDIUM 7.1 HIGH
<p>An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user.</p> <p>To exploit the vulnerability, an attacker could include specially crafted OWA messages that could be loaded, without warning or filtering, from the attacker-controlled URL. This callback vector provides an information disclosure tactic used in web beacons and other types of tracking systems.</p> <p>The security update corrects the way that Exchange handles these token validations.</p>
CVE-2021-27078 1 Microsoft 1 Exchange Server 2024-02-28 6.5 MEDIUM 9.1 CRITICAL
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2021-26855 1 Microsoft 1 Exchange Server 2024-02-28 7.5 HIGH 9.1 CRITICAL
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2021-26412 1 Microsoft 1 Exchange Server 2024-02-28 6.5 MEDIUM 9.1 CRITICAL
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2020-17083 1 Microsoft 1 Exchange Server 2024-02-28 3.5 LOW 5.5 MEDIUM
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2021-1730 1 Microsoft 1 Exchange Server 2024-02-28 5.8 MEDIUM 5.4 MEDIUM
<p>A spoofing vulnerability exists in Microsoft Exchange Server which could result in an attack that would allow a malicious actor to impersonate the user.</p> <p>This update addresses this vulnerability.</p> <p>To prevent these types of attacks, Microsoft recommends customers to download inline images from different DNSdomains than the rest of OWA. Please see further instructions in the FAQ to put in place this mitigations.</p>