CVE-2020-17132

Microsoft Exchange Remote Code Execution Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:*

History

30 Dec 2023, 00:15

Type Values Removed Values Added
Summary (en) Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17141, CVE-2020-17142, CVE-2020-17144. (en) Microsoft Exchange Remote Code Execution Vulnerability

22 Feb 2021, 21:15

Type Values Removed Values Added
Summary , aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17141, CVE-2020-17142, CVE-2020-17144. Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17141, CVE-2020-17142, CVE-2020-17144.

Information

Published : 2020-12-10 00:15

Updated : 2023-12-30 00:15


NVD link : CVE-2020-17132

Mitre link : CVE-2020-17132

CVE.ORG link : CVE-2020-17132


JSON object : View

Products Affected

microsoft

  • exchange_server