Page 5 of 233 results (0.003 seconds)

CVSS: 8.0EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28310 • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.2EPSS: 1%CPEs: 3EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21710 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.8EPSS: 1%CPEs: 4EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the MultiValuedProperty class. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21529 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.8EPSS: 6%CPEs: 4EXPL: 1

Microsoft Exchange Server Remote Code Execution Vulnerability • https://github.com/N1k0la-T/CVE-2023-21707 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21707 • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.8EPSS: 1%CPEs: 4EXPL: 0

Microsoft Exchange Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21706 • CWE-502: Deserialization of Untrusted Data •