Lucene search

K

Exchange Server Security Vulnerabilities - 2023

cve
cve

CVE-2023-21529

Microsoft Exchange Server Remote Code Execution Vulnerability

8.8CVSS

9.2AI Score

0.014EPSS

2023-02-14 08:15 PM
197
cve
cve

CVE-2023-21706

Microsoft Exchange Server Remote Code Execution Vulnerability

8.8CVSS

9.2AI Score

0.011EPSS

2023-02-14 08:15 PM
155
cve
cve

CVE-2023-21707

Microsoft Exchange Server Remote Code Execution Vulnerability

8.8CVSS

9.2AI Score

0.06EPSS

2023-02-14 08:15 PM
245
cve
cve

CVE-2023-21709

Microsoft Exchange Server Elevation of Privilege Vulnerability

9.8CVSS

9.2AI Score

0.002EPSS

2023-08-08 06:15 PM
146
cve
cve

CVE-2023-21710

Microsoft Exchange Server Remote Code Execution Vulnerability

7.2CVSS

8.2AI Score

0.019EPSS

2023-02-14 08:15 PM
114
cve
cve

CVE-2023-21745

Microsoft Exchange Server Spoofing Vulnerability

8CVSS

7.5AI Score

0.045EPSS

2023-01-10 10:15 PM
179
cve
cve

CVE-2023-21761

Microsoft Exchange Server Information Disclosure Vulnerability

7.5CVSS

7.7AI Score

0.002EPSS

2023-01-10 10:15 PM
127
cve
cve

CVE-2023-21762

Microsoft Exchange Server Spoofing Vulnerability

8CVSS

8AI Score

0.078EPSS

2023-01-10 10:15 PM
144
cve
cve

CVE-2023-21763

Microsoft Exchange Server Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.001EPSS

2023-01-10 10:15 PM
134
cve
cve

CVE-2023-21764

Microsoft Exchange Server Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.001EPSS

2023-01-10 10:15 PM
164
cve
cve

CVE-2023-28310

Microsoft Exchange Server Remote Code Execution Vulnerability

8CVSS

8.7AI Score

0.001EPSS

2023-06-14 03:15 PM
166
cve
cve

CVE-2023-32031

Microsoft Exchange Server Remote Code Execution Vulnerability

8.8CVSS

9.2AI Score

0.098EPSS

2023-06-14 03:15 PM
189
cve
cve

CVE-2023-35368

Microsoft Exchange Remote Code Execution Vulnerability

8.8CVSS

9AI Score

0.001EPSS

2023-08-08 06:15 PM
111
cve
cve

CVE-2023-35388

Microsoft Exchange Server Remote Code Execution Vulnerability

8CVSS

8.5AI Score

0.001EPSS

2023-08-08 06:15 PM
109
cve
cve

CVE-2023-36035

Microsoft Exchange Server Spoofing Vulnerability

8CVSS

8AI Score

0.001EPSS

2023-11-14 06:15 PM
97
cve
cve

CVE-2023-36039

Microsoft Exchange Server Spoofing Vulnerability

8CVSS

8AI Score

0.001EPSS

2023-11-14 06:15 PM
109
cve
cve

CVE-2023-36050

Microsoft Exchange Server Spoofing Vulnerability

8CVSS

8AI Score

0.001EPSS

2023-11-14 06:15 PM
113
cve
cve

CVE-2023-36439

Microsoft Exchange Server Remote Code Execution Vulnerability

8CVSS

8.2AI Score

0.001EPSS

2023-11-14 06:15 PM
194
cve
cve

CVE-2023-36744

Microsoft Exchange Server Remote Code Execution Vulnerability

8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
131
cve
cve

CVE-2023-36745

Microsoft Exchange Server Remote Code Execution Vulnerability

8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
109
cve
cve

CVE-2023-36756

Microsoft Exchange Server Remote Code Execution Vulnerability

8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
122
cve
cve

CVE-2023-36757

Microsoft Exchange Server Spoofing Vulnerability

8CVSS

7.6AI Score

0.003EPSS

2023-09-12 05:15 PM
117
cve
cve

CVE-2023-36777

Microsoft Exchange Server Information Disclosure Vulnerability

5.7CVSS

5.4AI Score

0.002EPSS

2023-09-12 05:15 PM
44
cve
cve

CVE-2023-36778

Microsoft Exchange Server Remote Code Execution Vulnerability

8CVSS

8.8AI Score

0.001EPSS

2023-10-10 06:15 PM
123
cve
cve

CVE-2023-38181

Microsoft Exchange Server Spoofing Vulnerability

8.8CVSS

8.4AI Score

0.018EPSS

2023-08-08 06:15 PM
95
cve
cve

CVE-2023-38182

Microsoft Exchange Server Remote Code Execution Vulnerability

8CVSS

8.5AI Score

0.001EPSS

2023-08-08 06:15 PM
184
cve
cve

CVE-2023-38185

Microsoft Exchange Server Remote Code Execution Vulnerability

8.8CVSS

8.7AI Score

0.008EPSS

2023-08-08 06:15 PM
173