CVE-2020-0688

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:exchange_server:2010:sp3_rollup_30:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_14:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_15:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_3:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_4:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-798 CWE-287

30 Dec 2021, 22:08

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-258/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-258/ - Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/156592/Microsoft-Exchange-2019-15.2.221.12-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/156592/Microsoft-Exchange-2019-15.2.221.12-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/156620/Exchange-Control-Panel-Viewstate-Deserialization.html - (MISC) http://packetstormsecurity.com/files/156620/Exchange-Control-Panel-Viewstate-Deserialization.html - Exploit, Third Party Advisory, VDB Entry
CWE CWE-502 CWE-798

Information

Published : 2020-02-11 22:15

Updated : 2024-02-13 17:23


NVD link : CVE-2020-0688

Mitre link : CVE-2020-0688

CVE.ORG link : CVE-2020-0688


JSON object : View

Products Affected

microsoft

  • exchange_server
CWE
CWE-287

Improper Authentication