Page 4 of 233 results (0.004 seconds)

CVSS: 8.0EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft Exchange Server. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35388 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 0%CPEs: 35EXPL: 0

Microsoft Exchange Server Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21709 • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38185 • CWE-23: Relative Path Traversal •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35368 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 9%CPEs: 3EXPL: 1

Microsoft Exchange Server Remote Code Execution Vulnerability This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the Command class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. • https://github.com/Avento/CVE-2023-32031 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32031 • CWE-502: Deserialization of Untrusted Data •