Rapid7 Vulnerability & Exploit Database

Microsoft CVE-2020-17117: Microsoft Exchange Remote Code Execution Vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Microsoft CVE-2020-17117: Microsoft Exchange Remote Code Execution Vulnerability

Severity
9
CVSS
(AV:N/AC:L/Au:S/C:C/I:C/A:C)
Published
12/08/2020
Created
12/09/2020
Added
12/08/2020
Modified
01/03/2024

Description

Microsoft CVE-2020-17117: Microsoft Exchange Remote Code Execution Vulnerability

Solution(s)

  • msft-kb4593466-881b69f0-ecfc-4bf5-a9c0-24708b1a814f

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;