Lucene search

K

Exchange Security Vulnerabilities

cve
cve

CVE-2024-2003

Local privilege escalation vulnerability allowed an attacker to misuse ESET's file operations during a restore operation from...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-06-21 08:15 AM
23
cve
cve

CVE-2024-29814

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CurrencyRate.Today Exchange Rates Widget allows Stored XSS.This issue affects Exchange Rates Widget: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 12:15 PM
27
cve
cve

CVE-2024-26198

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.005EPSS

2024-03-12 05:15 PM
268
cve
cve

CVE-2024-21775

Zoho ManageEngine Exchange Reporter Plus versions 5714 and below are vulnerable to the Authenticated SQL injection in report exporting...

8.3CVSS

8.5AI Score

0.0004EPSS

2024-02-16 03:15 PM
18
cve
cve

CVE-2024-0353

Local privilege escalation vulnerability potentially allowed an attacker to misuse ESET’s file operations to delete files without having proper...

7.8CVSS

7.7AI Score

0.001EPSS

2024-02-15 08:15 AM
20
cve
cve

CVE-2024-21410

Microsoft Exchange Server Elevation of Privilege...

9.8CVSS

9.6AI Score

0.074EPSS

2024-02-13 06:15 PM
358
In Wild
cve
cve

CVE-2023-7043

Unquoted service path in ESET products allows to drop a prepared program to a specific location and run on boot with the NT...

5.5CVSS

6.3AI Score

0.0004EPSS

2024-01-31 01:15 PM
14
cve
cve

CVE-2023-50822

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Currency.Wiki Currency Converter Widget – Exchange Rates allows Stored XSS.This issue affects Currency Converter Widget – Exchange Rates: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-21 03:15 PM
28
cve
cve

CVE-2023-5594

Improper validation of the server’s certificate chain in secure traffic scanning feature considered intermediate certificate signed using the MD5 or SHA1 algorithm as...

8.6CVSS

8.5AI Score

0.0005EPSS

2023-12-21 12:15 PM
24
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-36439

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.2AI Score

0.001EPSS

2023-11-14 06:15 PM
183
cve
cve

CVE-2023-36050

Microsoft Exchange Server Spoofing...

8CVSS

8AI Score

0.001EPSS

2023-11-14 06:15 PM
104
cve
cve

CVE-2023-36039

Microsoft Exchange Server Spoofing...

8CVSS

8AI Score

0.001EPSS

2023-11-14 06:15 PM
104
cve
cve

CVE-2023-36035

Microsoft Exchange Server Spoofing...

8CVSS

8AI Score

0.001EPSS

2023-11-14 06:15 PM
89
cve
cve

CVE-2023-36778

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.8AI Score

0.001EPSS

2023-10-10 06:15 PM
111
cve
cve

CVE-2023-3440

Incorrect Default Permissions vulnerability in Hitachi JP1/Performance Management on Windows allows File Manipulation.This issue affects JP1/Performance Management - Manager: from 09-00 before 12-50-07; JP1/Performance Management - Base: from 09-00 through 10-50-*; JP1/Performance Management -...

8.4CVSS

7.6AI Score

0.0004EPSS

2023-10-03 02:15 AM
43
cve
cve

CVE-2023-36777

Microsoft Exchange Server Information Disclosure...

5.7CVSS

5.4AI Score

0.002EPSS

2023-09-12 05:15 PM
38
cve
cve

CVE-2023-36757

Microsoft Exchange Server Spoofing...

8CVSS

7.6AI Score

0.003EPSS

2023-09-12 05:15 PM
109
cve
cve

CVE-2023-36756

Microsoft Exchange Server Remote Code Execution...

8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
116
cve
cve

CVE-2023-36745

Microsoft Exchange Server Remote Code Execution...

8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
99
cve
cve

CVE-2023-36744

Microsoft Exchange Server Remote Code Execution...

8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
122
cve
cve

CVE-2023-35785

Zoho ManageEngine Active Directory 360 versions 4315 and below, ADAudit Plus 7202 and below, ADManager Plus 7200 and below, Asset Explorer 6993 and below and 7xxx 7002 and below, Cloud Security Plus 4161 and below, Data Security Plus 6110 and below, Eventlog Analyzer 12301 and below, Exchange...

8.1CVSS

8AI Score

0.025EPSS

2023-08-28 08:15 PM
68
cve
cve

CVE-2023-3160

The vulnerability potentially allows an attacker to misuse ESET’s file operations during the module update to delete or move files without having proper...

7.8CVSS

7.5AI Score

0.0005EPSS

2023-08-14 10:15 AM
31
cve
cve

CVE-2023-38185

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

8.7AI Score

0.008EPSS

2023-08-08 06:15 PM
159
cve
cve

CVE-2023-38181

Microsoft Exchange Server Spoofing...

8.8CVSS

8.4AI Score

0.019EPSS

2023-08-08 06:15 PM
85
cve
cve

CVE-2023-38182

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.5AI Score

0.001EPSS

2023-08-08 06:15 PM
174
cve
cve

CVE-2023-35388

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.5AI Score

0.001EPSS

2023-08-08 06:15 PM
100
cve
cve

CVE-2023-35368

Microsoft Exchange Remote Code Execution...

8.8CVSS

9AI Score

0.001EPSS

2023-08-08 06:15 PM
102
cve
cve

CVE-2023-21709

Microsoft Exchange Server Elevation of Privilege...

9.8CVSS

9.2AI Score

0.002EPSS

2023-08-08 06:15 PM
137
cve
cve

CVE-2023-34432

A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information...

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-10 09:15 PM
33
cve
cve

CVE-2023-32031

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.088EPSS

2023-06-14 03:15 PM
176
cve
cve

CVE-2023-28310

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.7AI Score

0.001EPSS

2023-06-14 03:15 PM
158
cve
cve

CVE-2021-4376

The WooCommerce Multi Currency plugin for WordPress is vulnerable to Missing Authorization in versions up to, and including, 2.1.17. This makes it possible for authenticated attackers to change the price of a product to an arbitrary...

4.3CVSS

4.5AI Score

0.001EPSS

2023-06-07 02:15 AM
14
cve
cve

CVE-2023-21710

Microsoft Exchange Server Remote Code Execution...

7.2CVSS

8.2AI Score

0.016EPSS

2023-02-14 08:15 PM
106
cve
cve

CVE-2023-21707

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.516EPSS

2023-02-14 08:15 PM
229
cve
cve

CVE-2023-21706

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.008EPSS

2023-02-14 08:15 PM
147
cve
cve

CVE-2023-21529

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.012EPSS

2023-02-14 08:15 PM
187
cve
cve

CVE-2023-22624

Zoho ManageEngine Exchange Reporter Plus before 5708 allows attackers to conduct XXE...

7.5CVSS

7.5AI Score

0.008EPSS

2023-01-17 08:15 PM
24
cve
cve

CVE-2023-21763

Microsoft Exchange Server Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2023-01-10 10:15 PM
123
cve
cve

CVE-2023-21764

Microsoft Exchange Server Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2023-01-10 10:15 PM
152
cve
cve

CVE-2023-21761

Microsoft Exchange Server Information Disclosure...

7.5CVSS

7.7AI Score

0.002EPSS

2023-01-10 10:15 PM
118
cve
cve

CVE-2023-21745

Microsoft Exchange Server Spoofing...

8CVSS

7.5AI Score

0.033EPSS

2023-01-10 10:15 PM
169
cve
cve

CVE-2023-21762

Microsoft Exchange Server Spoofing...

8CVSS

8AI Score

0.076EPSS

2023-01-10 10:15 PM
133
cve
cve

CVE-2022-34323

Multiple XSS issues were discovered in Sage XRT Business Exchange 12.4.302 that allow an attacker to execute JavaScript code in the context of other users' browsers. The attacker needs to be authenticated to reach the vulnerable features. An issue is present in the Filters and Display model...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-01 08:15 AM
31
cve
cve

CVE-2022-34324

Multiple SQL injections in Sage XRT Business Exchange 12.4.302 allow an authenticated attacker to inject malicious data in SQL queries: Add Currencies, Payment Order, and Transfer...

8.8CVSS

8.7AI Score

0.001EPSS

2023-01-01 08:15 AM
28
cve
cve

CVE-2022-4047

The Return Refund and Exchange For WooCommerce WordPress plugin before 4.0.9 does not validate attachment files to be uploaded via an AJAX action available to unauthenticated users, which could allow them to upload arbitrary files such as PHP and lead to...

9.8CVSS

9.6AI Score

0.004EPSS

2022-12-26 01:15 PM
24
cve
cve

CVE-2022-40735

The Diffie-Hellman Key Agreement Protocol allows use of long exponents that arguably make certain calculations unnecessarily expensive, because the 1996 van Oorschot and Wiener paper found that "(appropriately) short exponents" can be used when there are adequate subgroup constraints, and these...

7.5CVSS

7.2AI Score

0.011EPSS

2022-11-14 11:15 PM
167
5
cve
cve

CVE-2022-41123

Microsoft Exchange Server Elevation of Privilege...

7.8CVSS

8.4AI Score

0.001EPSS

2022-11-09 10:15 PM
109
5
cve
cve

CVE-2022-41079

Microsoft Exchange Server Spoofing...

8CVSS

7.6AI Score

0.045EPSS

2022-11-09 10:15 PM
78
4
cve
cve

CVE-2022-41080

Microsoft Exchange Server Elevation of Privilege...

8.8CVSS

9.2AI Score

0.017EPSS

2022-11-09 10:15 PM
592
In Wild
5
Total number of security vulnerabilities364