NA

CVE-2023-21529

Published: 14/02/2023 Updated: 22/02/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

This vulnerability allows remote malicious users to execute arbitrary code on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the MultiValuedProperty class. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft exchange server 2013

microsoft exchange server 2019

microsoft exchange server 2016

Github Repositories

A Remote Code Execution (RCE) vulnerability impacting Microsoft Exchange Server CVE-2023-21529 POC

CVE-2023-21529-POC A Remote Code Execution (RCE) vulnerability impacting Microsoft Exchange Server CVE-2023-21529 POC

Recent Articles

Microsoft, Intel lead this month's security fix emissions
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Downfall processor leaks, Teams holes, VPN clients at risk, and more

Patch Tuesday Microsoft's August patch party seems almost boring compared to the other security fires it's been putting out lately. Of the almost 90 flaws addressed today, two are listed as being under active exploitation. Redmond deemed six of the August CVE-tagged bugs as critical, though we note there are 26 vulnerabilities that can lead to remote code execution (RCE). One of the two that miscreants have already found and exploited doesn't yet have a patch. The advisory for that flaw, ADV2300...