Vulnerabilities > Microsoft > Exchange Server > 2010

DATE CVE VULNERABILITY TITLE RISK
2018-09-21 CVE-2018-16793 Server-Side Request Forgery (SSRF) vulnerability in Microsoft Exchange Server 2010
Rollup 18 for Microsoft Exchange Server 2010 SP3 and previous versions has an SSRF vulnerability via the username parameter in /owa/auth/logon.aspx in the OWA (Outlook Web Access) login page.
network
low complexity
microsoft CWE-918
5.0
2018-08-15 CVE-2018-8302 Out-of-bounds Write vulnerability in Microsoft Exchange Server 2010/2013/2016
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server.
network
low complexity
microsoft CWE-787
critical
10.0
2018-05-09 CVE-2018-8154 Out-of-bounds Write vulnerability in Microsoft Exchange Server 2010/2013/2016
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server.
network
low complexity
microsoft CWE-787
critical
10.0
2018-05-09 CVE-2018-8151 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Exchange Server 2010/2013/2016
An information disclosure vulnerability exists when Microsoft Exchange improperly handles objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server.
network
microsoft CWE-119
4.3
2018-03-14 CVE-2018-0940 Unspecified vulnerability in Microsoft Exchange Server 2010/2013/2016
Microsoft Exchange Outlook Web Access (OWA) in Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 20, Microsoft Exchange Server 2013 Cumulative Update 18, Microsoft Exchange Server 2013 Cumulative Update 19, Microsoft Exchange Server 2013 Service Pack 1, Microsoft Exchange Server 2016 Cumulative Update 7, and Microsoft Exchange Server 2016 Cumulative Update 8 allows an elevation of privilege vulnerability due to how links in the body of an email message are rewritten, aka "Microsoft Exchange Elevation of Privilege Vulnerability".
network
microsoft
4.3
2018-03-14 CVE-2018-0924 Open Redirect vulnerability in Microsoft Exchange Server 2010/2013/2016
Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 20, Microsoft Exchange Server 2013 Cumulative Update 18, Microsoft Exchange Server 2013 Cumulative Update 19, Microsoft Exchange Server 2013 Service Pack 1, Microsoft Exchange Server 2016 Cumulative Update 7, and Microsoft Exchange Server 2016 Cumulative Update 8 allow an information disclosure vulnerability due to how URL redirects are handled, aka "Microsoft Exchange Information Disclosure Vulnerability".
network
microsoft CWE-601
4.3
2017-07-11 CVE-2017-8621 Open Redirect vulnerability in Microsoft Exchange Server 2010/2013/2016
Microsoft Exchange Server 2010 SP3, Exchange Server 2013 SP3, Exchange Server 2013 CU16, and Exchange Server 2016 CU5 allows an open redirect vulnerability that could lead to spoofing, aka "Microsoft Exchange Open Redirect Vulnerability".
network
microsoft CWE-601
5.8
2016-09-14 CVE-2016-0138 Information Exposure vulnerability in Microsoft Exchange Server
Microsoft Exchange Server 2007 SP3, 2010 SP3, 2013 SP1, 2013 Cumulative Update 12, 2013 Cumulative Update 13, 2016 Cumulative Update 1, and 2016 Cumulative Update 2 misparses e-mail messages, which allows remote authenticated users to obtain sensitive Outlook application information by leveraging the Send As right, aka "Microsoft Exchange Information Disclosure Vulnerability."
network
low complexity
microsoft CWE-200
4.0
2014-12-11 CVE-2014-6319 Improper Access Control vulnerability in Microsoft Exchange Server 2007/2010/2013
Outlook Web App (OWA) in Microsoft Exchange Server 2007 SP3, 2010 SP3, and 2013 SP1 and Cumulative Update 6 does not properly validate tokens in requests, which allows remote attackers to spoof the origin of e-mail messages via unspecified vectors, aka "Outlook Web App Token Spoofing Vulnerability."
network
low complexity
microsoft CWE-284
5.0
2013-12-11 CVE-2013-5072 Cross-Site Scripting vulnerability in Microsoft Exchange Server 2010/2013
Cross-site scripting (XSS) vulnerability in Outlook Web Access in Microsoft Exchange Server 2010 SP2 and SP3 and 2013 Cumulative Update 2 and 3 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "OWA XSS Vulnerability."
network
microsoft CWE-79
4.3