CVE

CVE-2020-17132

CVE-2020-17132

, aka ‘Microsoft Exchange Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-17117, CVE-2020-17141, CVE-2020-17142, CVE-2020-17144.

Source: CVE-2020-17132

Exit mobile version