Skip to content

Commit

Permalink
automatic update
Browse files Browse the repository at this point in the history
  • Loading branch information
righel authored and github-actions[bot] committed Nov 25, 2024
1 parent 98fdba0 commit 66c8698
Showing 1 changed file with 226 additions and 1 deletion.
227 changes: 226 additions & 1 deletion ms-exchange-versions-cves-dict.json
Original file line number Diff line number Diff line change
Expand Up @@ -3303,6 +3303,14 @@
"last-modified": "2023-12-28T23:15:00",
"summary": "Microsoft Exchange Server Elevation of Privilege Vulnerability"
},
{
"cvss": 5.1,
"cvss-time": "2020-08-24T17:37:00",
"cwe": "NVD-CWE-noinfo",
"id": "CVE-2019-1136",
"last-modified": "2020-08-24T17:37:00",
"summary": "An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'."
},
{
"cvss": 5.0,
"cvss-time": "2024-07-24T16:45:00",
Expand Down Expand Up @@ -3335,6 +3343,14 @@
"last-modified": "2023-12-28T16:15:00",
"summary": "Microsoft Exchange Server Spoofing Vulnerability"
},
{
"cvss": 4.0,
"cvss-time": "2020-05-04T14:14:00",
"cwe": "CWE-200",
"id": "CVE-2019-1084",
"last-modified": "2020-05-04T14:14:00",
"summary": "An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible. This security update addresses the issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names correctly in Microsoft Outlook clients., aka 'Microsoft Exchange Information Disclosure Vulnerability'."
},
{
"cvss": 4.0,
"cvss-time": "2023-12-31T19:15:00",
Expand All @@ -3343,6 +3359,14 @@
"last-modified": "2023-12-31T19:15:00",
"summary": "Microsoft Exchange Server Denial of Service Vulnerability"
},
{
"cvss": 3.5,
"cvss-time": "2020-04-09T13:19:00",
"cwe": "CWE-79",
"id": "CVE-2019-1137",
"last-modified": "2020-04-09T13:19:00",
"summary": "A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server, aka 'Microsoft Exchange Server Spoofing Vulnerability'."
},
{
"cvss": 3.5,
"cvss-time": "2023-12-31T19:15:00",
Expand Down Expand Up @@ -3782,6 +3806,14 @@
"last-modified": "2023-12-21T01:15:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 7.5,
"cvss-time": "2019-11-14T19:34:00",
"cwe": "CWE-502",
"id": "CVE-2019-1373",
"last-modified": "2019-11-14T19:34:00",
"summary": "A remote code execution vulnerability exists in Microsoft Exchange through the deserialization of metadata via PowerShell, aka 'Microsoft Exchange Remote Code Execution Vulnerability'."
},
{
"cvss": 7.5,
"cvss-time": "2024-02-15T20:18:00",
Expand Down Expand Up @@ -4972,6 +5004,14 @@
"last-modified": "2024-07-24T16:45:00",
"summary": "Microsoft Exchange Server Information Disclosure Vulnerability"
},
{
"cvss": 4.3,
"cvss-time": "2023-12-31T20:15:00",
"cwe": "NVD-CWE-Other",
"id": "CVE-2020-16969",
"last-modified": "2023-12-31T20:15:00",
"summary": "<p>An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user.</p>\n<p>To exploit the vulnerability, an attacker could include specially crafted OWA messages that could be loaded, without warning or filtering, from the attacker-controlled URL. This callback vector provides an information disclosure tactic used in web beacons and other types of tracking systems.</p>\n<p>The security update corrects the way that Exchange handles these token validations.</p>\n"
},
{
"cvss": 4.3,
"cvss-time": "2023-12-28T16:15:00",
Expand Down Expand Up @@ -7735,6 +7775,14 @@
"last-modified": "2023-12-31T19:15:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 9.0,
"cvss-time": "2023-12-31T22:15:00",
"cwe": "CWE-269",
"id": "CVE-2020-16875",
"last-modified": "2023-12-31T22:15:00",
"summary": "<p>A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments.</p>\n<p>An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. Exploitation of the vulnerability requires an authenticated user in a certain Exchange role to be compromised.</p>\n<p>The security update addresses the vulnerability by correcting how Microsoft Exchange handles cmdlet arguments.</p>\n"
},
{
"cvss": 7.5,
"cvss-time": "2024-02-15T20:18:00",
Expand Down Expand Up @@ -14492,6 +14540,38 @@
"15.2.1118.37": {
"cpe": "cpe:/a:microsoft:exchange_server:2019:cumulative_update_12:*:*:*:*:*:*",
"cves": [
{
"cvss": 8.0,
"cvss-time": null,
"cwe": "NVD-CWE-noinfo",
"id": "CVE-2023-36744",
"last-modified": "2023-09-15T16:30:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 8.0,
"cvss-time": null,
"cwe": "NVD-CWE-noinfo",
"id": "CVE-2023-36756",
"last-modified": "2023-09-15T14:15:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 8.0,
"cvss-time": null,
"cwe": "NVD-CWE-noinfo",
"id": "CVE-2023-36745",
"last-modified": "2023-09-15T16:28:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 8.0,
"cvss-time": null,
"cwe": "NVD-CWE-noinfo",
"id": "CVE-2023-36757",
"last-modified": "2023-09-14T22:37:00",
"summary": "Microsoft Exchange Server Spoofing Vulnerability"
},
{
"cvss": 8.0,
"cvss-time": null,
Expand Down Expand Up @@ -15539,6 +15619,38 @@
"15.2.1258.25": {
"cpe": "cpe:/a:microsoft:exchange_server:2019:cumulative_update_13:*:*:*:*:*:*",
"cves": [
{
"cvss": 8.0,
"cvss-time": null,
"cwe": "NVD-CWE-noinfo",
"id": "CVE-2023-36744",
"last-modified": "2023-09-15T16:30:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 8.0,
"cvss-time": null,
"cwe": "NVD-CWE-noinfo",
"id": "CVE-2023-36756",
"last-modified": "2023-09-15T14:15:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 8.0,
"cvss-time": null,
"cwe": "NVD-CWE-noinfo",
"id": "CVE-2023-36745",
"last-modified": "2023-09-15T16:28:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 8.0,
"cvss-time": null,
"cwe": "NVD-CWE-noinfo",
"id": "CVE-2023-36757",
"last-modified": "2023-09-14T22:37:00",
"summary": "Microsoft Exchange Server Spoofing Vulnerability"
},
{
"cvss": 8.0,
"cvss-time": null,
Expand Down Expand Up @@ -17657,6 +17769,14 @@
"last-modified": "2023-12-29T17:16:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 6.0,
"cvss-time": "2023-12-29T17:15:00",
"cwe": "NVD-CWE-noinfo",
"id": "CVE-2021-24085",
"last-modified": "2023-12-29T17:15:00",
"summary": "Microsoft Exchange Server Spoofing Vulnerability"
},
{
"cvss": 5.8,
"cvss-time": "2023-12-29T17:15:00",
Expand Down Expand Up @@ -17763,6 +17883,22 @@
"15.2.792.13": {
"cpe": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*",
"cves": [
{
"cvss": 10.0,
"cvss-time": "2024-07-26T19:26:00",
"cwe": "CWE-918",
"id": "CVE-2021-34473",
"last-modified": "2024-07-26T19:26:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 7.5,
"cvss-time": "2024-02-13T17:20:00",
"cwe": "CWE-287",
"id": "CVE-2021-34523",
"last-modified": "2024-02-13T17:20:00",
"summary": "Microsoft Exchange Server Elevation of Privilege Vulnerability"
},
{
"cvss": 6.8,
"cvss-time": "2023-08-02T00:15:00",
Expand Down Expand Up @@ -17794,12 +17930,45 @@
"id": "CVE-2021-31209",
"last-modified": "2023-08-02T00:15:00",
"summary": "Microsoft Exchange Server Spoofing Vulnerability"
},
{
"cvss": 5.0,
"cvss-time": "2024-07-24T16:45:00",
"cwe": "CWE-287",
"id": "CVE-2021-33766",
"last-modified": "2024-07-24T16:45:00",
"summary": "Microsoft Exchange Server Information Disclosure Vulnerability"
}
]
},
"15.2.792.15": {
"cpe": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*",
"cves": []
"cves": [
{
"cvss": 10.0,
"cvss-time": "2024-07-26T19:26:00",
"cwe": "CWE-918",
"id": "CVE-2021-34473",
"last-modified": "2024-07-26T19:26:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 7.5,
"cvss-time": "2024-02-13T17:20:00",
"cwe": "CWE-287",
"id": "CVE-2021-34523",
"last-modified": "2024-02-13T17:20:00",
"summary": "Microsoft Exchange Server Elevation of Privilege Vulnerability"
},
{
"cvss": 5.0,
"cvss-time": "2024-07-24T16:45:00",
"cwe": "CWE-287",
"id": "CVE-2021-33766",
"last-modified": "2024-07-24T16:45:00",
"summary": "Microsoft Exchange Server Information Disclosure Vulnerability"
}
]
},
"15.2.792.3": {
"cpe": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*",
Expand Down Expand Up @@ -18089,6 +18258,14 @@
"last-modified": "2024-07-26T19:25:00",
"summary": "Microsoft Exchange Server Security Feature Bypass Vulnerability"
},
{
"cvss": 6.0,
"cvss-time": "2023-12-29T17:15:00",
"cwe": "NVD-CWE-noinfo",
"id": "CVE-2021-24085",
"last-modified": "2023-12-29T17:15:00",
"summary": "Microsoft Exchange Server Spoofing Vulnerability"
},
{
"cvss": 5.8,
"cvss-time": "2023-08-02T00:15:00",
Expand All @@ -18110,6 +18287,14 @@
"15.2.858.10": {
"cpe": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*",
"cves": [
{
"cvss": 10.0,
"cvss-time": "2024-07-26T19:26:00",
"cwe": "CWE-918",
"id": "CVE-2021-34473",
"last-modified": "2024-07-26T19:26:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 7.9,
"cvss-time": "2023-12-28T23:15:00",
Expand All @@ -18118,6 +18303,14 @@
"last-modified": "2023-12-28T23:15:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 7.5,
"cvss-time": "2024-02-13T17:20:00",
"cwe": "CWE-287",
"id": "CVE-2021-34523",
"last-modified": "2024-02-13T17:20:00",
"summary": "Microsoft Exchange Server Elevation of Privilege Vulnerability"
},
{
"cvss": 6.8,
"cvss-time": "2023-08-02T00:15:00",
Expand Down Expand Up @@ -18165,12 +18358,28 @@
"id": "CVE-2021-33768",
"last-modified": "2023-12-28T23:15:00",
"summary": "Microsoft Exchange Server Elevation of Privilege Vulnerability"
},
{
"cvss": 5.0,
"cvss-time": "2024-07-24T16:45:00",
"cwe": "CWE-287",
"id": "CVE-2021-33766",
"last-modified": "2024-07-24T16:45:00",
"summary": "Microsoft Exchange Server Information Disclosure Vulnerability"
}
]
},
"15.2.858.12": {
"cpe": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*",
"cves": [
{
"cvss": 10.0,
"cvss-time": "2024-07-26T19:26:00",
"cwe": "CWE-918",
"id": "CVE-2021-34473",
"last-modified": "2024-07-26T19:26:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 7.9,
"cvss-time": "2023-12-28T23:15:00",
Expand All @@ -18179,6 +18388,14 @@
"last-modified": "2023-12-28T23:15:00",
"summary": "Microsoft Exchange Server Remote Code Execution Vulnerability"
},
{
"cvss": 7.5,
"cvss-time": "2024-02-13T17:20:00",
"cwe": "CWE-287",
"id": "CVE-2021-34523",
"last-modified": "2024-02-13T17:20:00",
"summary": "Microsoft Exchange Server Elevation of Privilege Vulnerability"
},
{
"cvss": 6.5,
"cvss-time": "2024-08-22T14:13:00",
Expand All @@ -18194,6 +18411,14 @@
"id": "CVE-2021-33768",
"last-modified": "2023-12-28T23:15:00",
"summary": "Microsoft Exchange Server Elevation of Privilege Vulnerability"
},
{
"cvss": 5.0,
"cvss-time": "2024-07-24T16:45:00",
"cwe": "CWE-287",
"id": "CVE-2021-33766",
"last-modified": "2024-07-24T16:45:00",
"summary": "Microsoft Exchange Server Information Disclosure Vulnerability"
}
]
},
Expand Down

0 comments on commit 66c8698

Please sign in to comment.