Vulnerability Name: | CVE-2020-16875 (CCN-187346) | ||||||||||||
Assigned: | 2020-09-08 | ||||||||||||
Published: | 2020-09-08 | ||||||||||||
Updated: | 2022-04-28 | ||||||||||||
Summary: | A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user, aka 'Microsoft Exchange Server Remote Code Execution Vulnerability'. | ||||||||||||
CVSS v3 Severity: | 7.2 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H) 6.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C)
8.4 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 9.0 High (CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-74 CWE-269 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2020-16875 Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/159210/Microsoft-Exchange-Server-DlpUtils-AddTenantDlpPolicy-Remote-Code-Execution.html Source: XF Type: UNKNOWN ms-exchange-cve202016875-code-exec(187346) Source: CCN Type: Packet Storm Security [09-17-2020] Microsoft Exchange Server DlpUtils AddTenantDlpPolicy Remote Code Execution Source: CCN Type: Microsoft Security TechCenter - September 2020 Microsoft Exchange Memory Corruption Vulnerability Source: N/A Type: Patch, Vendor Advisory N/A Source: CCN Type: Rapid7 Vulnerability and Exploit Database [09/17/2020] Microsoft Exchange Server DlpUtils AddTenantDlpPolicy RCE | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |