140 results (0.001 seconds)

CVSS: 9.8EPSS: 7%CPEs: 3EXPL: 0

Microsoft Exchange Server Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Microsoft Exchange Server Microsoft Exchange Server contains an unspecified vulnerability that allows for privilege escalation. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410 • CWE-287: Improper Authentication •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Spoofing Vulnerability Vulnerabilidad de suplantación de identidad de Microsoft Exchange Server. This vulnerability allows remote attackers to relay NTLM credentials on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the IsUNCPath method. The issue results from the lack of proper input validation. An attacker can leverage this vulnerability to relay NTLM credentials in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36035 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Spoofing Vulnerability Vulnerabilidad de suplantación de identidad de Microsoft Exchange Server. This vulnerability allows remote attackers to relay NTLM credentials on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the SerializationTypeConverter class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to relay NTLM credentials in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36039 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Spoofing Vulnerability Vulnerabilidad de suplantación de identidad de Microsoft Exchange Server. This vulnerability allows remote attackers to disclose sensitive information or relay NTLM credentials on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the SerializationTypeConverter class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM or to relay NTLM credentials. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36050 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.0EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft Exchange Server • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36439 • CWE-502: Deserialization of Untrusted Data •