Microsoft Exchange Server 2019 Cumulative Update 9

CPE Details

Microsoft Exchange Server 2019 Cumulative Update 9
2019
2021-04-13 18:55 +00:00
2021-08-17 15:45 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*

Informations

Vendor

microsoft

Product

exchange_server

Version

2019

Update

cumulative_update_9

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-36777 2023-09-12 16:58 +00:00 Microsoft Exchange Server Information Disclosure Vulnerability
5.7
MEDIUM
CVE-2023-21709 2023-08-08 17:08 +00:00 Microsoft Exchange Server Elevation of Privilege Vulnerability
9.8
CRITICAL
CVE-2021-34523 2021-07-14 15:54 +00:00 Microsoft Exchange Server Elevation of Privilege Vulnerability
9.8
CRITICAL
CVE-2021-34473 2021-07-14 15:54 +00:00 Microsoft Exchange Server Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2021-33768 2021-07-14 15:53 +00:00 Microsoft Exchange Server Elevation of Privilege Vulnerability
8
HIGH
CVE-2021-33766 2021-07-14 15:53 +00:00 Microsoft Exchange Server Information Disclosure Vulnerability
7.5
HIGH
CVE-2021-31206 2021-07-14 15:53 +00:00 Microsoft Exchange Server Remote Code Execution Vulnerability
8
HIGH
CVE-2021-31196 2021-07-14 15:53 +00:00 Microsoft Exchange Server Remote Code Execution Vulnerability
7.2
HIGH
CVE-2021-31209 2021-05-11 17:11 +00:00 Microsoft Exchange Server Spoofing Vulnerability
8.1
HIGH
CVE-2021-31207 2021-05-11 17:11 +00:00 Microsoft Exchange Server Security Feature Bypass Vulnerability
7.2
HIGH
CVE-2021-31198 2021-05-11 17:11 +00:00 Microsoft Exchange Server Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-31195 2021-05-11 17:11 +00:00 Microsoft Exchange Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-28483 2021-04-13 17:33 +00:00 Microsoft Exchange Server Remote Code Execution Vulnerability
9
CRITICAL
CVE-2021-28481 2021-04-13 17:33 +00:00 Microsoft Exchange Server Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2021-28482 2021-04-13 17:33 +00:00 Microsoft Exchange Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-28480 2021-04-13 17:33 +00:00 Microsoft Exchange Server Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2012-2284 2012-10-18 15:00 +00:00 The (1) install and (2) upgrade processes in EMC NetWorker Module for Microsoft Applications (NMM) 2.2.1, 2.3 before build 122, and 2.4 before build 375, when Exchange Server is used, allow local users to read cleartext administrator credentials via unspecified vectors.
2.1
CVE-2011-0290 2011-10-21 08:00 +00:00 The BlackBerry Collaboration Service in Research In Motion (RIM) BlackBerry Enterprise Server (BES) 5.0.3 through MR4 for Microsoft Exchange and Lotus Domino allows remote authenticated users to log into arbitrary user accounts associated with the same organization, and send messages, read messages, read contact lists, or cause a denial of service (login unavailability), via unspecified vectors.
6.5
CVE-1999-1322 2001-09-12 02:00 +00:00 The installation of 1ArcServe Backup and Inoculan AV client modules for Exchange create a log file, exchverify.log, which contains usernames and passwords in plaintext.
4.6
CVE-2000-0216 2000-03-22 04:00 +00:00 Microsoft email clients in Outlook, Exchange, and Windows Messaging automatically respond to Read Receipt and Delivery Receipt tags, which could allow an attacker to flood a mail system with responses by forging a Read Receipt request that is redirected to a large distribution list.
5
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.