Page 2 of 233 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Spoofing Vulnerability Vulnerabilidad de suplantación de identidad de Microsoft Exchange Server. This vulnerability allows remote attackers to disclose sensitive information or relay NTLM credentials on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the SerializationTypeConverter class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM or to relay NTLM credentials. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36050 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.0EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft Exchange Server • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36439 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.0EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código en Microsoft Exchange Server • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36778 • CWE-426: Untrusted Search Path •

CVSS: 8.0EPSS: 0%CPEs: 3EXPL: 1

Microsoft Exchange Server Remote Code Execution Vulnerability Vulnerabilidad de Ejecución Remota de Código de Microsoft Exchange Server This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the lack of protection against deserialization of the SharedTypeResolver class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of SYSTEM. • https://github.com/N1k0la-T/CVE-2023-36745 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36745 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.0EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Spoofing Vulnerability Vulnerabilidad de Suplantación de Identidad de Microsoft Exchange Server This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the lack of protection against deserialization of the ExFileLog class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36757 • CWE-502: Deserialization of Untrusted Data •