Vulnerability CVE-2020-0688


Published: 2020-02-11   Modified: 2020-02-12

Description:
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Exchange 2019 15.2.221.12 Remote Code Execution
Photubias
04.03.2020
High
Microsoft Exchange 2019 15.2.221.12 Authenticated Remote Code Execution
Photubias
14.03.2020

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Exchange server 

 References:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0688

Copyright 2024, cxsecurity.com

 

Back to Top