Vulnerabilities > Microsoft > Exchange Server > 2010

DATE CVE VULNERABILITY TITLE RISK
2021-03-03 CVE-2021-26857 Deserialization of Untrusted Data vulnerability in Microsoft Exchange Server
Microsoft Exchange Server Remote Code Execution Vulnerability
local
low complexity
microsoft CWE-502
7.8
2020-12-10 CVE-2020-17144 Deserialization of Untrusted Data vulnerability in Microsoft Exchange Server 2010
Microsoft Exchange Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-502
8.4
2020-02-11 CVE-2020-0688 Improper Authentication vulnerability in Microsoft Exchange Server
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.
network
low complexity
microsoft CWE-287
8.8
2019-07-15 CVE-2019-1136 Unspecified vulnerability in Microsoft Exchange Server 2010/2013
An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'.
network
high complexity
microsoft
5.1
2019-07-15 CVE-2019-1084 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters.
network
low complexity
microsoft CWE-200
4.0
2019-04-09 CVE-2019-0817 Data Processing Errors vulnerability in Microsoft Exchange Server
A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'.
network
microsoft CWE-19
5.8
2019-03-05 CVE-2019-0724 Unspecified vulnerability in Microsoft Exchange Server
An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'.
network
microsoft
critical
9.3
2019-03-05 CVE-2019-0686 Unspecified vulnerability in Microsoft Exchange Server
An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'.
network
microsoft
5.8
2019-01-08 CVE-2019-0588 Incorrect Permission Assignment for Critical Resource vulnerability in Microsoft Exchange Server
An information disclosure vulnerability exists when the Microsoft Exchange PowerShell API grants calendar contributors more view permissions than intended, aka "Microsoft Exchange Information Disclosure Vulnerability." This affects Microsoft Exchange Server.
network
low complexity
microsoft CWE-732
4.0
2018-11-14 CVE-2018-8581 Unspecified vulnerability in Microsoft Exchange Server
An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.
network
microsoft
5.8