Page 6 of 233 results (0.004 seconds)

CVSS: 8.0EPSS: 7%CPEs: 4EXPL: 0

Microsoft Exchange Server Spoofing Vulnerability Vulnerabilidad de suplantación de identidad de Microsoft Exchange Server • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21762 • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Information Disclosure Vulnerability Vulnerabilidad de divulgación de información de Microsoft Exchange Server • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21761 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 8.0EPSS: 4%CPEs: 3EXPL: 0

Microsoft Exchange Server Spoofing Vulnerability Vulnerabilidad de suplantación de identidad de Microsoft Exchange Server This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the PowerShell endpoint. The process does not properly restrict a user-supplied argument before using it to create an instance of an object. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21745 • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Microsoft Exchange Server This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Exchange. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the TorusUpdateInitialSessionState function. The function loads a library from an unsecured location. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21763 • CWE-426: Untrusted Search Path •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Microsoft Exchange Server Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Microsoft Exchange Server This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Exchange. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the GetTorusCmdletConfigurationEntries function. The function loads a library from an unsecured location. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21764 • CWE-426: Untrusted Search Path •