31 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

08 Apr 2021 — The Dolby Audio X2 (DAX2) API service before 0.8.8.90 on Windows allows local users to gain privileges. El servicio de API Dolby Audio X2 (DAX2) versiones anteriores a 0.8.8.90 en Windows permite a los usuarios locales obtener privilegios • https://professional.dolby.com/siteassets/pdfs/dolby-dax2-security-advisory-2021-04-07.pdf • CWE-426: Untrusted Search Path •

CVSS: 7.8EPSS: 8%CPEs: 6EXPL: 1

02 Mar 2021 — Microsoft Exchange Server Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de código remota de Microsoft Exchange Server. Este ID de CVE es diferente de CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078 Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain. • https://github.com/sirpedrotavares/Proxylogon-exploit • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.4EPSS: 91%CPEs: 1EXPL: 2

09 Dec 2020 — Microsoft Exchange Remote Code Execution Vulnerability Vulnerabilidad de ejecución de código remota en Microsoft Exchange Este ID de CVE es diferente de CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142 Microsoft Exchange Server improperly validates cmdlet arguments which allow an attacker to perform remote code execution. • https://github.com/zcgonvh/CVE-2020-17144 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.0EPSS: 94%CPEs: 6EXPL: 29

11 Feb 2020 — A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'. Se presenta una vulnerabilidad de ejecución de código remota en el software Microsoft Exchange cuando el software no puede manejar apropiadamente los objetos en la memoria, también se conoce como "Microsoft Exchange Memory Corruption Vulnerability". This vulnerability allows remote attackers to execute arbitrary co... • https://packetstorm.news/files/id/156620 • CWE-287: Improper Authentication •

CVSS: 8.1EPSS: 7%CPEs: 4EXPL: 0

15 Jul 2019 — An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. Existe una vulnerabilidad de elevación de privilegios en Microsoft Exchange Server, también se conoce como "Microsoft Exchange Server Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1136 •

CVSS: 6.5EPSS: 8%CPEs: 22EXPL: 0

15 Jul 2019 — An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible. This security update addresses the issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names correctly in Microsoft Outlook clients., aka 'Microsoft Exchange... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1084 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.8EPSS: 1%CPEs: 6EXPL: 0

09 Apr 2019 — A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0858. Existe una vulnerabilidad de suplantación de identidad en Microsoft Exchange Server cuando Outlook Web Access (OWA) no puede manejar correctamente las peticiones web, también se conoce como 'Microsoft Exchange Spoofing Vulnerability'. El ID de este CVE es diferente de CVE-2019-0858. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0817 • CWE-19: Data Processing Errors •

CVSS: 7.4EPSS: 5%CPEs: 4EXPL: 0

05 Mar 2019 — An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0724. Existe una vulnerabilidad de elevación de privilegios en Microsoft Exchange Server. Esto también se conoce como "Microsoft Exchange Server Elevation of Privilege Vulnerability". El ID de este CVE es diferente de CVE-2019-0724. • http://www.securityfocus.com/bid/106937 •

CVSS: 9.3EPSS: 64%CPEs: 4EXPL: 1

05 Mar 2019 — An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0686. Existe una vulnerabilidad de elevación de privilegios en Microsoft Exchange Server. Esto también se conoce como "Microsoft Exchange Server Elevation of Privilege Vulnerability". El ID de este CVE es diferente de CVE-2019-0686. • https://packetstorm.news/files/id/181206 •

CVSS: 6.5EPSS: 3%CPEs: 5EXPL: 0

08 Jan 2019 — An information disclosure vulnerability exists when the Microsoft Exchange PowerShell API grants calendar contributors more view permissions than intended, aka "Microsoft Exchange Information Disclosure Vulnerability." This affects Microsoft Exchange Server. Existe una vulnerabilidad de divulgación de información cuando la API de Microsoft Exchange PowerShell concede más permisos de lo que pretendía a los "colaboradores de calendario", también conocida como "Microsoft Exchange Information Disclosure Vulnera... • http://www.securityfocus.com/bid/106437 • CWE-732: Incorrect Permission Assignment for Critical Resource •