CVE-2020-16875

high

Description

<p>A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments.</p> <p>An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. Exploitation of the vulnerability requires an authenticated user in a certain Exchange role to be compromised.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Exchange handles cmdlet arguments.</p>

References

https://www.tenable.com/blog/microsoft-s-september-2020-patch-tuesday-addresses-129-cves

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16875

Details

Source: Mitre, NVD

Published: 2020-09-11

Updated: 2023-12-31

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

Severity: High