Page 3 of 233 results (0.003 seconds)

CVSS: 8.0EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability Vulnerabilidad de Ejecución Remota de Código de Microsoft Exchange Server This vulnerability allows remote attackers to create arbitrary files on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the lack of protection against deserialization of the DumpDataReader class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36744 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability Vulnerabilidad de Ejecución Remota de Código de Microsoft Exchange Server This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the lack of protection against deserialization of the ApprovedApplicationCollection class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36756 • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.1EPSS: 0%CPEs: 35EXPL: 0

Microsoft Exchange Server Information Disclosure Vulnerability Vulnerabilidad de Divulgación de Información de Microsoft Exchange Server This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the lack of protection against deserialization of the ProjectInstance class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36777 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.8EPSS: 1%CPEs: 3EXPL: 0

Microsoft Exchange Server Spoofing Vulnerability This vulnerability allows remote attackers to create a denial-of-service condition or relay NTLM credentials on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the lack of protection against deserialization of the GsmWriter class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to create a denial-of-service condition on the system or to relay NTLM credentials. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38181 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.0EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38182 • CWE-502: Deserialization of Untrusted Data •