CVE-2019-0586

critical

Description

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0586

http://www.securityfocus.com/bid/106421

Details

Source: Mitre, NVD

Published: 2019-01-08

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical