CVE Vulnerabilities

CVE-2019-0817

Published: Apr 09, 2019 | Modified: Apr 09, 2020
CVSS 3.x
5.4
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka Microsoft Exchange Spoofing Vulnerability. This CVE ID is unique from CVE-2019-0858.

Affected Software

Name Vendor Start Version End Version
Exchange_server Microsoft 2010-sp3 (including) 2010-sp3 (including)
Exchange_server Microsoft 2013-cumulative_update_22 (including) 2013-cumulative_update_22 (including)
Exchange_server Microsoft 2016-cumulative_update_11 (including) 2016-cumulative_update_11 (including)
Exchange_server Microsoft 2016-cumulative_update_12 (including) 2016-cumulative_update_12 (including)
Exchange_server Microsoft 2019 (including) 2019 (including)
Exchange_server Microsoft 2019-cumulative_update_1 (including) 2019-cumulative_update_1 (including)

References