cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2023-21529,https://securityvulnerability.io/vulnerability/CVE-2023-21529,Remote Code Execution Vulnerability Affects Microsoft Exchange Server,"A vulnerability has been identified in Microsoft Exchange Server that allows for remote code execution. This security flaw could enable an attacker to execute arbitrary code on affected systems, potentially compromising data integrity and confidentiality. Organizations using Microsoft Exchange Server 2016 and 2019 are strongly encouraged to apply the latest security updates to mitigate this risk. Detailed information about the vulnerability and available patches can be found in the Microsoft advisory.",Microsoft,"Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2016 Cumulative Update 23",8.8,HIGH,0.00139999995008111,false,false,false,true,true,false,false,2023-02-14T20:15:00.000Z,0 CVE-2023-21706,https://securityvulnerability.io/vulnerability/CVE-2023-21706,Microsoft Exchange Server Remote Code Execution Vulnerability,"A remote code execution vulnerability has been identified in Microsoft Exchange Server, allowing attackers to execute arbitrary code on affected systems. By exploiting this flaw, an unauthenticated attacker could potentially gain control over the server and its associated data. It is crucial for organizations using Exchange Server to assess their security posture and apply necessary patches to mitigate the risk.",Microsoft,"Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2013 Cumulative Update 23",8.8,HIGH,0.0028699999675154686,false,false,false,false,,false,false,2023-02-14T20:15:00.000Z,0 CVE-2023-21710,https://securityvulnerability.io/vulnerability/CVE-2023-21710,Microsoft Exchange Server Remote Code Execution Vulnerability,"A vulnerability exists in Microsoft Exchange Server that allows an attacker to execute arbitrary code on the server remotely. By exploiting this vulnerability, an unauthorized user could take control of the system, potentially leading to data breaches, unauthorized access, and other malicious activities. It is critical for organizations using affected versions of Microsoft Exchange Server to apply the necessary patches and updates to mitigate this security risk.",Microsoft,"Microsoft Exchange Server 2016 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2019 Cumulative Update 12",7.2,HIGH,0.0013899999903514981,false,false,false,false,,false,false,2023-02-14T20:15:00.000Z,0 CVE-2023-21707,https://securityvulnerability.io/vulnerability/CVE-2023-21707,Microsoft Exchange Server Remote Code Execution Vulnerability,"A remote code execution vulnerability exists in Microsoft Exchange Server, which could allow an authenticated attacker to execute arbitrary code on the affected system. The flaw arises due to improper handling of requests. An attacker who successfully exploited this vulnerability could take control of the system and perform actions as an administrator. It is crucial for organizations to apply the relevant security updates and mitigate potential risks associated with this vulnerability.",Microsoft,"Microsoft Exchange Server 2016 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2013 Cumulative Update 23",8.8,HIGH,0.003280000062659383,false,false,false,true,true,false,false,2023-02-14T20:15:00.000Z,0 CVE-2023-21763,https://securityvulnerability.io/vulnerability/CVE-2023-21763,Microsoft Exchange Server Elevation of Privilege Vulnerability,"This vulnerability in Microsoft Exchange Server allows attackers to gain elevated privileges, potentially enabling unauthorized actions within the system. Organizations must apply the necessary updates to mitigate the risk posed by this flaw and safeguard their data integrity. For detailed information and remediation steps, refer to the Microsoft advisory.",Microsoft,"Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23",7.8,HIGH,0.000699999975040555,false,false,false,false,,false,false,2023-01-10T00:00:00.000Z,0 CVE-2023-21764,https://securityvulnerability.io/vulnerability/CVE-2023-21764,Microsoft Exchange Server Elevation of Privilege Vulnerability,"This vulnerability allows an authenticated attacker to elevate their privileges, potentially leading to unauthorized access to sensitive information and actions within Microsoft Exchange Server. It is essential for organizations using affected versions of Microsoft Exchange Server to apply the necessary updates to mitigate the risks associated with this vulnerability. For detailed information, visit the official vendor advisory.",Microsoft,"Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23",7.8,HIGH,0.000699999975040555,false,false,false,false,,false,false,2023-01-10T00:00:00.000Z,0 CVE-2023-21762,https://securityvulnerability.io/vulnerability/CVE-2023-21762,Microsoft Exchange Server Spoofing Vulnerability,"A spoofing vulnerability exists in Microsoft Exchange Server, potentially allowing an attacker to impersonate another user and send malicious emails without proper authentication. This can facilitate phishing attacks, where the recipient may be misled into believing they are receiving legitimate communication. Organizations using affected versions of Exchange Server should apply security updates promptly to mitigate the risk of exploitation. For further details, refer to Microsoft's advisory.",Microsoft,"Microsoft Exchange Server 2016 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2013 Cumulative Update 23",8,HIGH,0.05527999997138977,false,true,false,false,,false,false,2023-01-10T00:00:00.000Z,0 CVE-2023-21761,https://securityvulnerability.io/vulnerability/CVE-2023-21761,Microsoft Exchange Server Information Disclosure Vulnerability,A vulnerability exists in Microsoft Exchange Server that allows attackers to gain unauthorized access to sensitive information. This issue could lead to the exposure of data that should remain confidential. It is crucial for organizations using affected versions of Exchange Server to apply the necessary security updates promptly to mitigate potential risks.,Microsoft,"Microsoft Exchange Server 2016 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2019 Cumulative Update 12",7.5,HIGH,0.0009800000116229057,false,false,false,false,,false,false,2023-01-10T00:00:00.000Z,0 CVE-2023-21745,https://securityvulnerability.io/vulnerability/CVE-2023-21745,Spoofing Vulnerability Affects Microsoft Exchange Server,"The Microsoft Exchange Server spoofing vulnerability allows an attacker to impersonate legitimate users by manipulating email messages. This exploitation takes advantage of specific configurations within Microsoft Exchange, potentially leading to unauthorized access or the spread of malicious content. Organizations using affected versions of Microsoft Exchange should prioritize remediation to safeguard their email communication and maintain user trust.",Microsoft,"Microsoft Exchange Server 2016 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2019 Cumulative Update 11",8,HIGH,0.04478999972343445,false,true,false,true,,false,false,2023-01-10T00:00:00.000Z,0 CVE-2022-41080,https://securityvulnerability.io/vulnerability/CVE-2022-41080,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft,"Microsoft Exchange Server 2016 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2016 Cumulative Update 22",8.8,HIGH,0.014220000244677067,true,false,true,true,true,false,false,2022-11-09T00:00:00.000Z,0 CVE-2022-41078,https://securityvulnerability.io/vulnerability/CVE-2022-41078,Microsoft Exchange Server Spoofing Vulnerability,Microsoft Exchange Server Spoofing Vulnerability,Microsoft,"Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23",8,HIGH,0.04478999972343445,false,false,false,false,,false,false,2022-11-09T00:00:00.000Z,0 CVE-2022-41123,https://securityvulnerability.io/vulnerability/CVE-2022-41123,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft,"Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2016 Cumulative Update 22",7.8,HIGH,0.000699999975040555,false,false,false,false,,false,false,2022-11-09T00:00:00.000Z,0 CVE-2022-41079,https://securityvulnerability.io/vulnerability/CVE-2022-41079,Microsoft Exchange Server Spoofing Vulnerability,Microsoft Exchange Server Spoofing Vulnerability,Microsoft,"Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23,Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 11",8,HIGH,0.04478999972343445,false,false,false,false,,false,false,2022-11-09T00:00:00.000Z,0 CVE-2022-41040,https://securityvulnerability.io/vulnerability/CVE-2022-41040,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft,"Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23",8.8,HIGH,0.0037799999117851257,true,false,true,true,true,false,false,2022-10-03T00:00:00.000Z,0 CVE-2022-41082,https://securityvulnerability.io/vulnerability/CVE-2022-41082,Microsoft Exchange Server Remote Code Execution Vulnerability,Microsoft Exchange Server Remote Code Execution Vulnerability,Microsoft,"Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23",8,HIGH,0.06686999648809433,true,false,true,true,true,false,false,2022-10-03T00:00:00.000Z,0 CVE-2022-34692,https://securityvulnerability.io/vulnerability/CVE-2022-34692,Microsoft Exchange Server Information Disclosure Vulnerability,Microsoft Exchange Server Information Disclosure Vulnerability,Microsoft,"Microsoft Exchange Server 2016 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2016 Cumulative Update 22",5.3,MEDIUM,0.0006900000153109431,false,false,false,false,,false,false,2022-08-09T19:52:09.000Z,0 CVE-2022-30134,https://securityvulnerability.io/vulnerability/CVE-2022-30134,Microsoft Exchange Server Information Disclosure Vulnerability,Microsoft Exchange Server Information Disclosure Vulnerability,Microsoft,"Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23,Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2019 Cumulative Update 11",6.5,MEDIUM,0.0006900000153109431,false,false,false,false,,false,false,2022-08-09T19:48:24.000Z,0 CVE-2022-24516,https://securityvulnerability.io/vulnerability/CVE-2022-24516,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft,"Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23",8,HIGH,0.0006699999794363976,false,false,false,false,,false,false,2022-08-09T19:47:56.000Z,0 CVE-2022-24477,https://securityvulnerability.io/vulnerability/CVE-2022-24477,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft,"Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23",8,HIGH,0.0006699999794363976,false,false,false,false,,false,false,2022-08-09T19:47:40.000Z,0 CVE-2022-21980,https://securityvulnerability.io/vulnerability/CVE-2022-21980,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft,"Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23",8,HIGH,0.0006699999794363976,false,false,false,false,,false,false,2022-08-09T19:47:24.000Z,0 CVE-2022-21979,https://securityvulnerability.io/vulnerability/CVE-2022-21979,Microsoft Exchange Server Information Disclosure Vulnerability,Microsoft Exchange Server Information Disclosure Vulnerability,Microsoft,"Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2019 Cumulative Update 12,Microsoft Exchange Server 2016 Cumulative Update 23",4.8,MEDIUM,0.0006900000153109431,false,false,false,false,,false,false,2022-08-09T19:47:10.000Z,0 CVE-2022-21978,https://securityvulnerability.io/vulnerability/CVE-2022-21978,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft Exchange Server Elevation of Privilege Vulnerability,Microsoft,"Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2019 Cumulative Update 11,Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2016 Cumulative Update 23,Microsoft Exchange Server 2019 Cumulative Update 12",8.2,HIGH,0.0006699999794363976,false,false,false,false,,false,false,2022-05-10T20:33:14.000Z,0 CVE-2022-24463,https://securityvulnerability.io/vulnerability/CVE-2022-24463,Microsoft Exchange Server Spoofing Vulnerability,Microsoft Exchange Server Spoofing Vulnerability,Microsoft,"Microsoft Exchange Server 2016 Cumulative Update 21,Microsoft Exchange Server 2019 Cumulative Update 10,Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2019 Cumulative Update 11",6.5,MEDIUM,0.05527999997138977,false,false,false,false,,false,false,2022-03-09T17:07:44.000Z,0 CVE-2022-23277,https://securityvulnerability.io/vulnerability/CVE-2022-23277,Microsoft Exchange Server Remote Code Execution Vulnerability,Microsoft Exchange Server Remote Code Execution Vulnerability,Microsoft,"Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2016 Cumulative Update 21,Microsoft Exchange Server 2019 Cumulative Update 10,Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2019 Cumulative Update 11",8.8,HIGH,0.01623000018298626,false,false,false,true,true,false,false,2022-03-09T17:06:55.000Z,0 CVE-2022-21969,https://securityvulnerability.io/vulnerability/CVE-2022-21969,Microsoft Exchange Server Remote Code Execution Vulnerability,Microsoft Exchange Server Remote Code Execution Vulnerability,Microsoft,"Microsoft Exchange Server 2013 Cumulative Update 23,Microsoft Exchange Server 2016 Cumulative Update 21,Microsoft Exchange Server 2019 Cumulative Update 10,Microsoft Exchange Server 2016 Cumulative Update 22,Microsoft Exchange Server 2019 Cumulative Update 11",9,CRITICAL,0.003269999986514449,false,false,false,false,,false,false,2022-01-11T20:23:34.000Z,0