109 results (0.007 seconds)

CVSS: 9.0EPSS: 14%CPEs: 4EXPL: 0

14 Feb 2023 — Microsoft Exchange Server Remote Code Execution Vulnerability This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the MultiValuedProperty class. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21529 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.0EPSS: 66%CPEs: 4EXPL: 1

14 Feb 2023 — Microsoft Exchange Server Remote Code Execution Vulnerability • https://github.com/N1k0la-T/CVE-2023-21707 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

14 Feb 2023 — Microsoft Exchange Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21706 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.0EPSS: 0%CPEs: 4EXPL: 0

10 Jan 2023 — Microsoft Exchange Server Spoofing Vulnerability Vulnerabilidad de suplantación de identidad de Microsoft Exchange Server • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21762 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.0EPSS: 0%CPEs: 5EXPL: 0

09 Nov 2022 — Microsoft Exchange Server Spoofing Vulnerability Vulnerabilidad de suplantación de identidad de Microsoft Exchange Server This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the ApprovedApplication class. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to disclose information in the context... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41078 •

CVSS: 8.0EPSS: 0%CPEs: 5EXPL: 0

09 Nov 2022 — Microsoft Exchange Server Spoofing Vulnerability Vulnerabilidad de suplantación de identidad de Microsoft Exchange Server This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the SerializationTypeConverter class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An at... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41079 •

CVSS: 9.8EPSS: 93%CPEs: 5EXPL: 1

09 Nov 2022 — Microsoft Exchange Server Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Microsoft Exchange Server Microsoft Exchange Server contains an unspecified vulnerability that allows for privilege escalation. This vulnerability is chainable with CVE-2022-41082, which allows for remote code execution. • https://github.com/ohnonoyesyes/CVE-2022-41080 •

CVSS: 9.0EPSS: 94%CPEs: 5EXPL: 11

03 Oct 2022 — Microsoft Exchange Server Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Microsoft Exchange Server This vulnerability allows remote attackers to escalate privileges on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the Autodiscover service. The issue results from the lack of proper validation of a URI prior to accessing resources. An attacker can leverage this vulnerability to esc... • https://packetstorm.news/files/id/170066 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 9.0EPSS: 92%CPEs: 5EXPL: 10

03 Oct 2022 — Microsoft Exchange Server Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Microsoft Exchange Server This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the DagNetMultiValuedProperty class. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to execute code in the... • https://packetstorm.news/files/id/170066 • CWE-502: Deserialization of Untrusted Data •

CVSS: 6.8EPSS: 1%CPEs: 5EXPL: 0

09 Aug 2022 — Microsoft Exchange Server Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Microsoft Exchange. Este ID de CVE es diferente de CVE-2022-21979, CVE-2022-34692 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30134 •