Microsoft Exchange CVE-2020-17141 Remote Code Execution Vulnerability

description-logoDescription

Microsoft Exchange Remote Code Execution Vulnerability found in Microsoft Exchange Server 2016 Cumulative Update 18,Microsoft Exchange Server 2019 Cumulative Update 6,Microsoft Exchange Server 2019 Cumulative Update 7,Microsoft Exchange Server 2016 Cumulative Update 17

affected-products-logoAffected Applications

Microsoft Exchange Server 2016 Cumulative Update 18
Microsoft Exchange Server 2019 Cumulative Update 6
Microsoft Exchange Server 2019 Cumulative Update 7
Microsoft Exchange Server 2016 Cumulative Update 17

CVE References

CVE-2020-17141