Lucene search

K

Exchange Security Security Vulnerabilities

cve
cve

CVE-2024-2003

Local privilege escalation vulnerability allowed an attacker to misuse ESET's file operations during a restore operation from...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-06-21 08:15 AM
24
cve
cve

CVE-2024-0353

Local privilege escalation vulnerability potentially allowed an attacker to misuse ESET’s file operations to delete files without having proper...

7.8CVSS

7.7AI Score

0.001EPSS

2024-02-15 08:15 AM
20
cve
cve

CVE-2023-7043

Unquoted service path in ESET products allows to drop a prepared program to a specific location and run on boot with the NT...

5.5CVSS

6.3AI Score

0.0004EPSS

2024-01-31 01:15 PM
15
cve
cve

CVE-2023-5594

Improper validation of the server’s certificate chain in secure traffic scanning feature considered intermediate certificate signed using the MD5 or SHA1 algorithm as...

8.6CVSS

8.5AI Score

0.0005EPSS

2023-12-21 12:15 PM
24
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-3440

Incorrect Default Permissions vulnerability in Hitachi JP1/Performance Management on Windows allows File Manipulation.This issue affects JP1/Performance Management - Manager: from 09-00 before 12-50-07; JP1/Performance Management - Base: from 09-00 through 10-50-*; JP1/Performance Management -...

8.4CVSS

7.6AI Score

0.0004EPSS

2023-10-03 02:15 AM
43
cve
cve

CVE-2023-35785

Zoho ManageEngine Active Directory 360 versions 4315 and below, ADAudit Plus 7202 and below, ADManager Plus 7200 and below, Asset Explorer 6993 and below and 7xxx 7002 and below, Cloud Security Plus 4161 and below, Data Security Plus 6110 and below, Eventlog Analyzer 12301 and below, Exchange...

8.1CVSS

8AI Score

0.025EPSS

2023-08-28 08:15 PM
68
cve
cve

CVE-2023-3160

The vulnerability potentially allows an attacker to misuse ESET’s file operations during the module update to delete or move files without having proper...

7.8CVSS

7.5AI Score

0.0005EPSS

2023-08-14 10:15 AM
31
cve
cve

CVE-2023-34432

A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information...

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-10 09:15 PM
33
cve
cve

CVE-2021-4376

The WooCommerce Multi Currency plugin for WordPress is vulnerable to Missing Authorization in versions up to, and including, 2.1.17. This makes it possible for authenticated attackers to change the price of a product to an arbitrary...

4.3CVSS

4.5AI Score

0.001EPSS

2023-06-07 02:15 AM
14
cve
cve

CVE-2022-40735

The Diffie-Hellman Key Agreement Protocol allows use of long exponents that arguably make certain calculations unnecessarily expensive, because the 1996 van Oorschot and Wiener paper found that "(appropriately) short exponents" can be used when there are adequate subgroup constraints, and these...

7.5CVSS

7.2AI Score

0.011EPSS

2022-11-14 11:15 PM
167
5
cve
cve

CVE-2006-1646

The Internet Key Exchange version 1 (IKEv1) implementation (isakmp_agg.c) in the Shoichi Sakane KAME Project racoon, as used by NetBSD 1.6, 2.x before 20060119, certain FreeBSD releases, and possibly other distributions of BSD or Linux operating systems, when running in aggressive mode, allows...

6.8AI Score

0.006EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2010-1425

F-Secure Internet Security 2010 and earlier; Anti-Virus for Microsoft Exchange 9 and earlier, and for MIMEsweeper 5.61 and earlier; Internet Gatekeeper for Windows 6.61 and earlier, and for Linux 4.02 and earlier; Anti-Virus 2010 and earlier; Home Server Security 2009; Protection Service for...

6.8AI Score

0.004EPSS

2022-10-03 04:20 PM
31
cve
cve

CVE-2022-33883

A malicious crafted file consumed through Moldflow Synergy, Moldflow Adviser, Moldflow Communicator, and Advanced Material Exchange applications could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context...

7.8CVSS

7.9AI Score

0.001EPSS

2022-10-03 03:15 PM
29
4
cve
cve

CVE-2022-41082

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.7AI Score

0.216EPSS

2022-10-03 01:15 AM
1202
In Wild
21
cve
cve

CVE-2022-41040

Microsoft Exchange Server Elevation of Privilege...

8.8CVSS

8.7AI Score

0.965EPSS

2022-10-03 01:15 AM
1039
In Wild
20
cve
cve

CVE-2021-23210

A floating point exception (divide-by-zero) issue was discovered in SoX in functon read_samples() of voc.c file. An attacker with a crafted file, could cause an application to...

5.5CVSS

6.6AI Score

0.001EPSS

2022-08-25 08:15 PM
45
5
cve
cve

CVE-2021-33844

A floating point exception (divide-by-zero) issue was discovered in SoX in functon startread() of wav.c file. An attacker with a crafted wav file, could cause an application to...

5.5CVSS

6.6AI Score

0.001EPSS

2022-08-25 08:15 PM
80
3
cve
cve

CVE-2021-23159

A vulnerability was found in SoX, where a heap-buffer-overflow occurs in function lsx_read_w_buf() in formats_i.c file. The vulnerability is exploitable with a crafted file, that could cause an application to...

5.5CVSS

6.6AI Score

0.001EPSS

2022-08-25 08:15 PM
72
5
cve
cve

CVE-2021-23172

A vulnerability was found in SoX, where a heap-buffer-overflow occurs in function startread() in hcom.c file. The vulnerability is exploitable with a crafted hcomn file, that could cause an application to...

5.5CVSS

6.6AI Score

0.001EPSS

2022-08-25 08:15 PM
41
3
cve
cve

CVE-2021-37851

Local privilege escalation in Windows products of ESET allows user who is logged into the system to exploit repair feature of the installer to run malicious code with higher privileges. This issue affects: ESET, spol. s r.o. ESET NOD32 Antivirus 11.2 versions prior to 15.1.12.0. ESET, spol. s r.o.....

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-11 03:15 PM
50
2
cve
cve

CVE-2022-21978

Microsoft Exchange Server Elevation of Privilege...

8.2CVSS

8.8AI Score

0.0004EPSS

2022-05-10 09:15 PM
169
6
cve
cve

CVE-2022-27167

Privilege escalation vulnerability in Windows products of ESET, spol. s r.o. allows attacker to exploit "Repair" and "Uninstall" features what may lead to arbitrary file deletion. This issue affects: ESET, spol. s r.o. ESET NOD32 Antivirus 11.2 versions prior to 15.1.12.0. ESET, spol. s r.o. ESET.....

7.1CVSS

7AI Score

0.0004EPSS

2022-05-10 08:15 PM
64
3
cve
cve

CVE-2022-22963

In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local...

9.8CVSS

9.5AI Score

0.974EPSS

2022-04-01 11:15 PM
1218
In Wild
3
cve
cve

CVE-2021-37852

ESET products for Windows allows untrusted process to impersonate the client of a pipe, which can be leveraged by attacker to escalate privileges in the context of NT...

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-09 06:15 AM
401
2
cve
cve

CVE-2022-21969

Microsoft Exchange Server Remote Code Execution...

9CVSS

9.3AI Score

0.005EPSS

2022-01-11 09:15 PM
100
In Wild
cve
cve

CVE-2022-21855

Microsoft Exchange Server Remote Code Execution...

9CVSS

9.3AI Score

0.005EPSS

2022-01-11 09:15 PM
136
In Wild
cve
cve

CVE-2022-21846

Microsoft Exchange Server Remote Code Execution...

9CVSS

9.3AI Score

0.005EPSS

2022-01-11 09:15 PM
214
In Wild
4
cve
cve

CVE-2021-42321

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

8.8AI Score

0.965EPSS

2021-11-10 01:19 AM
1473
In Wild
3
cve
cve

CVE-2021-42305

Microsoft Exchange Server Spoofing...

6.5CVSS

6.2AI Score

0.001EPSS

2021-11-10 01:19 AM
204
In Wild
cve
cve

CVE-2021-41349

Microsoft Exchange Server Spoofing...

6.5CVSS

6.2AI Score

0.957EPSS

2021-11-10 01:19 AM
155
In Wild
2
cve
cve

CVE-2021-41350

Microsoft Exchange Server Spoofing...

6.5CVSS

6.7AI Score

0.004EPSS

2021-10-13 01:15 AM
77
cve
cve

CVE-2021-41348

Microsoft Exchange Server Elevation of Privilege...

8CVSS

7.5AI Score

0.0004EPSS

2021-10-13 01:15 AM
95
cve
cve

CVE-2021-26427

Microsoft Exchange Server Remote Code Execution...

9CVSS

8.3AI Score

0.004EPSS

2021-10-13 01:15 AM
206
cve
cve

CVE-2021-34453

Microsoft Exchange Server Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2021-10-13 01:15 AM
89
cve
cve

CVE-2021-34523

Microsoft Exchange Server Elevation of Privilege...

9CVSS

9.3AI Score

0.82EPSS

2021-07-14 06:15 PM
1312
In Wild
34
cve
cve

CVE-2021-34470

Microsoft Exchange Server Elevation of Privilege...

8CVSS

8.5AI Score

0.0005EPSS

2021-07-14 06:15 PM
227
16
cve
cve

CVE-2021-34473

Microsoft Exchange Server Remote Code Execution...

9.1CVSS

9.6AI Score

0.973EPSS

2021-07-14 06:15 PM
1796
In Wild
48
cve
cve

CVE-2021-33766

Microsoft Exchange Server Information Disclosure...

7.3CVSS

6.9AI Score

0.347EPSS

2021-07-14 06:15 PM
968
In Wild
4
cve
cve

CVE-2021-33768

Microsoft Exchange Server Elevation of Privilege...

8CVSS

8.5AI Score

0.0004EPSS

2021-07-14 06:15 PM
100
8
cve
cve

CVE-2021-31196

Microsoft Exchange Server Remote Code Execution...

7.2CVSS

8.3AI Score

0.013EPSS

2021-07-14 06:15 PM
191
10
cve
cve

CVE-2021-31206

Microsoft Exchange Server Remote Code Execution...

7.6CVSS

8.6AI Score

0.284EPSS

2021-07-14 06:15 PM
398
In Wild
14
cve
cve

CVE-2021-31207

Microsoft Exchange Server Security Feature Bypass...

6.6CVSS

7.9AI Score

0.967EPSS

2021-05-11 07:15 PM
1347
In Wild
35
cve
cve

CVE-2021-31209

Microsoft Exchange Server Spoofing...

6.5CVSS

6.5AI Score

0.11EPSS

2021-05-11 07:15 PM
110
6
cve
cve

CVE-2021-31195

Microsoft Exchange Server Remote Code Execution...

6.5CVSS

7.5AI Score

0.917EPSS

2021-05-11 07:15 PM
221
3
cve
cve

CVE-2021-31198

Microsoft Exchange Server Remote Code Execution...

7.8CVSS

8.2AI Score

0.015EPSS

2021-05-11 07:15 PM
114
8
cve
cve

CVE-2021-28481

Microsoft Exchange Server Remote Code Execution...

9.8CVSS

9.2AI Score

0.041EPSS

2021-04-13 08:15 PM
181
23
cve
cve

CVE-2021-28482

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.017EPSS

2021-04-13 08:15 PM
131
63
cve
cve

CVE-2021-28480

Microsoft Exchange Server Remote Code Execution...

9.8CVSS

9.2AI Score

0.041EPSS

2021-04-13 08:15 PM
213
In Wild
28
cve
cve

CVE-2021-28483

Microsoft Exchange Server Remote Code Execution...

9CVSS

9.2AI Score

0.003EPSS

2021-04-13 08:15 PM
126
17
Total number of security vulnerabilities225