<p>A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments.</p> <p>An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. Exploitation of the vulnerability requires an authenticated user in a certain Exchange role to be compromised.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Exchange handles cmdlet arguments.</p>
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2020-09-11T17:08:47

Updated: 2024-08-04T13:45:34.048Z

Reserved: 2020-08-04T00:00:00

Link: CVE-2020-16875

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-09-11T17:15:17.527

Modified: 2023-12-31T22:15:52.447

Link: CVE-2020-16875

cve-icon Redhat

No data.