Page 4 of 140 results (0.010 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38185 • CWE-23: Relative Path Traversal •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35368 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 9%CPEs: 3EXPL: 1

Microsoft Exchange Server Remote Code Execution Vulnerability This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the Command class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. • https://github.com/Avento/CVE-2023-32031 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32031 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.0EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28310 • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.2EPSS: 1%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21710 • CWE-502: Deserialization of Untrusted Data •