8.8
CVSSv3

CVE-2023-32031

Published: 14/06/2023 Updated: 22/06/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

This vulnerability allows remote malicious users to execute arbitrary code on affected installations of Microsoft Exchange. Authentication is required to exploit this vulnerability. The specific flaw exists within the Command class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft exchange server 2019

microsoft exchange server 2016

Vendor Advisories

Check Point Reference: CPAI-2023-0614 Date Published: 31 Aug 2023 Severity: High ...

Github Repositories

CVE-2023-32031 MS Exchange PowerShell backend RCE

CVE-2023-32031 CVE-2023-32031 MS Exchange PowerShell backend RCE Reference littlepwnergithubio/posts/cve-2023-32031-ms-exchange-powershell-backend-rce/

Recent Articles

Microsoft, Intel lead this month's security fix emissions
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Downfall processor leaks, Teams holes, VPN clients at risk, and more

Patch Tuesday Microsoft's August patch party seems almost boring compared to the other security fires it's been putting out lately. Of the almost 90 flaws addressed today, two are listed as being under active exploitation. Redmond deemed six of the August CVE-tagged bugs as critical, though we note there are 26 vulnerabilities that can lead to remote code execution (RCE). One of the two that miscreants have already found and exploited doesn't yet have a patch. The advisory for that flaw, ADV2300...