CVE-2019-1137
Published Jul 15, 2019
Last updated 5 years ago
Overview
- Description
- A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server, aka 'Microsoft Exchange Server Spoofing Vulnerability'.
- Source
- secure@microsoft.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "27EF8DB7-D5A0-47A8-9F69-7D0259490D69" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "965D1161-47A9-465C-ADF7-ED7163A09685" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_10:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E2D3E12E-5872-4775-8F4D-24C1BB315195" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_11:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F21DAA0-7075-41E1-96BD-F3D77D237248" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_12:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D0CE2398-7B53-4F42-BF77-660A52CDD5E6" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_13:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1FF4FB22-54EE-479D-903E-62C0A70083D5" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_14:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "50E65149-EAEC-422F-ACCD-5FBE8512942A" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_15:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ACFD3751-7597-4246-A1D6-E50B94A1549E" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_16:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AD8BCE7D-51F0-41A2-A110-71044844C651" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_17:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3A170414-3B67-4A2E-B788-7DA125F06C7D" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_18:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "41D7F6EA-BFFE-4AAA-A866-D412545552C6" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_19:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "20E4796E-3E9B-473E-A7E3-498540185FBF" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "98E44DB0-586F-4CD3-B02B-33F2486FDD26" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_20:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8076F450-BC75-420B-99F7-05D3CCA50E74" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_21:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B560F8FD-068E-4A16-A37F-A62DCE88FCF2" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_22:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "751FD35F-2ECD-4B75-9589-988CC6AD3058" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DA166F2A-D83B-4D50-AD0B-668D813E0585" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E559127D-EF3D-463B-ACC9-CD09AB7148A2" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "75C063F3-C2E5-4FF6-9C35-93CC1E6EC04F" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_6:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F3C0FF4E-F33C-427C-88E7-D77D9C36D972" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_7:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0CEBECD2-15D7-4344-85F6-92671E4190C4" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_8:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6DB7597A-64B0-48F1-AC53-723624B08B16" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_9:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "38BAC543-C664-4FFC-B55A-9409372550B7" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2013:sp1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0C21F84B-E99C-451D-9EAF-6352FD2B0EAF" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8039FBA1-73D4-4FF2-B183-0DCC961CBFF7" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "56728785-188C-470A-9692-E6C7235109CA" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_10:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "63E362CB-CF75-4B7E-A4B1-D6D84AFCBB68" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_11:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9BE04790-85A2-4078-88CE-1787BC5172E7" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_12:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CCF101BE-27FD-4E2D-A694-C606BD3D1ED7" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_13:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4DF5BDB5-205D-4B64-A49A-0152AFCF4A13" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "996163E7-6F3F-4D3B-AEA4-62A7F7E1F54D" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FE401B0A-DDE4-4A36-8E27-6DB14E094BE2" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "450319C4-7C8F-43B7-B7F8-80DA4F1F2817" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "23015889-48AF-40A5-862F-290E73A54E77" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_6:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4FC34516-D7E7-4AD9-9B45-5474831548E0" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_7:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5211792E-5292-41C0-B7E9-8AA63EC606EE" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_8:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "075E907F-AF2F-4C31-86C7-51972BE412A1" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_9:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "69AF19DC-3D65-49A8-A85F-511085CDF27B" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "40D8A6DB-9225-4A3F-AD76-192F6CCCF002" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "051DE6C4-7456-4C42-BC51-253208AADB4E" }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EE320413-D2C9-4B28-89BF-361B44A3F0FF" } ], "operator": "OR" } ] } ]