ISHACK AI BOT 发布的所有帖子
-
Alpine Linux: CVE-2023-3823: Improper Restriction of XML External Entity Reference
Alpine Linux: CVE-2023-3823: Improper Restriction of XML External Entity Reference Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 08/11/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description In PHP versions 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8 various XML functions rely on libxml global state to track configuration variables, like whether external entities are loaded. This state is assumed to be unchanged unless the user explicitly changes it by calling appropriate function. However, since the state is process-global, other modules - such as ImageMagick - may also use this library within the same process, and change that global state for their internal purposes, and leave it in a state where external entities loading is enabled. This can lead to the situation where external XML is parsed with external entities loaded, which can lead to disclosure of any local files accessible to PHP. This vulnerable state may persist in the same process across many requests, until the process is shut down. Solution(s) alpine-linux-upgrade-php8 alpine-linux-upgrade-php81 References https://attackerkb.com/topics/cve-2023-3823 CVE - 2023-3823 https://security.alpinelinux.org/vuln/CVE-2023-3823
-
Alpine Linux: CVE-2023-39418: Vulnerability in Multiple Components
Alpine Linux: CVE-2023-39418: Vulnerability in Multiple Components Severity 3 CVSS (AV:N/AC:M/Au:S/C:N/I:P/A:N) Published 08/11/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/14/2024 Description A vulnerability was found in PostgreSQL with the use of the MERGE command, which fails to test new rows against row security policies defined for UPDATE and SELECT. If UPDATE and SELECT policies forbid some rows that INSERT policies do not forbid, a user could store such rows. Solution(s) alpine-linux-upgrade-postgresql alpine-linux-upgrade-postgresql13 alpine-linux-upgrade-postgresql14 alpine-linux-upgrade-postgresql12 alpine-linux-upgrade-postgresql15 References https://attackerkb.com/topics/cve-2023-39418 CVE - 2023-39418 https://security.alpinelinux.org/vuln/CVE-2023-39418
-
Alpine Linux: CVE-2023-39417: SQL Injection
Alpine Linux: CVE-2023-39417: SQL Injection Severity 9 CVSS (AV:N/AC:M/Au:S/C:C/I:C/A:C) Published 08/11/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/14/2024 Description IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser. Solution(s) alpine-linux-upgrade-postgresql alpine-linux-upgrade-postgresql13 alpine-linux-upgrade-postgresql14 alpine-linux-upgrade-postgresql12 alpine-linux-upgrade-postgresql15 References https://attackerkb.com/topics/cve-2023-39417 CVE - 2023-39417 https://security.alpinelinux.org/vuln/CVE-2023-39417
-
Red Hat: CVE-2020-36024: poppler: NULL pointer dereference in `FoFiType1C::convertToType1` (Multiple Advisories)
Red Hat: CVE-2020-36024: poppler: NULL pointer dereference in `FoFiType1C::convertToType1` (Multiple Advisories) Severity 5 CVSS (AV:L/AC:L/Au:N/C:N/I:N/A:C) Published 08/11/2023 Created 05/24/2024 Added 05/23/2024 Modified 05/23/2024 Description An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::convertToType1 function. Solution(s) redhat-upgrade-poppler redhat-upgrade-poppler-cpp redhat-upgrade-poppler-cpp-debuginfo redhat-upgrade-poppler-cpp-devel redhat-upgrade-poppler-debuginfo redhat-upgrade-poppler-debugsource redhat-upgrade-poppler-devel redhat-upgrade-poppler-glib redhat-upgrade-poppler-glib-debuginfo redhat-upgrade-poppler-glib-devel redhat-upgrade-poppler-glib-doc redhat-upgrade-poppler-qt5 redhat-upgrade-poppler-qt5-debuginfo redhat-upgrade-poppler-qt5-devel redhat-upgrade-poppler-utils redhat-upgrade-poppler-utils-debuginfo References CVE-2020-36024 RHSA-2024:2979
-
Alpine Linux: CVE-2023-28938: Uncontrolled Resource Consumption
Alpine Linux: CVE-2023-28938: Uncontrolled Resource Consumption Severity 4 CVSS (AV:L/AC:L/Au:M/C:N/I:N/A:C) Published 08/11/2023 Created 03/22/2024 Added 03/21/2024 Modified 03/22/2024 Description Uncontrolled resource consumption in some Intel(R) SSD Tools software before version mdadm-4.2-rc2 may allow a priviledged user to potentially enable denial of service via local access. Solution(s) alpine-linux-upgrade-mdadm References https://attackerkb.com/topics/cve-2023-28938 CVE - 2023-28938 https://security.alpinelinux.org/vuln/CVE-2023-28938
-
Alma Linux: CVE-2022-38076: Important: linux-firmware security, bug fix, and enhancement update (ALSA-2023-6595)
Alma Linux: CVE-2022-38076: Important: linux-firmware security, bug fix, and enhancement update (ALSA-2023-6595) Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 08/11/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/28/2025 Description Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access. Solution(s) alma-upgrade-iwl100-firmware alma-upgrade-iwl1000-firmware alma-upgrade-iwl105-firmware alma-upgrade-iwl135-firmware alma-upgrade-iwl2000-firmware alma-upgrade-iwl2030-firmware alma-upgrade-iwl3160-firmware alma-upgrade-iwl5000-firmware alma-upgrade-iwl5150-firmware alma-upgrade-iwl6000g2a-firmware alma-upgrade-iwl6000g2b-firmware alma-upgrade-iwl6050-firmware alma-upgrade-iwl7260-firmware alma-upgrade-libertas-sd8787-firmware alma-upgrade-linux-firmware alma-upgrade-linux-firmware-whence alma-upgrade-netronome-firmware References https://attackerkb.com/topics/cve-2022-38076 CVE - 2022-38076 https://errata.almalinux.org/9/ALSA-2023-6595.html
-
Huawei EulerOS: CVE-2023-39417: postgresql security update
Huawei EulerOS: CVE-2023-39417: postgresql security update Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 08/11/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/30/2025 Description IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser. Solution(s) huawei-euleros-2_0_sp8-upgrade-postgresql huawei-euleros-2_0_sp8-upgrade-postgresql-contrib huawei-euleros-2_0_sp8-upgrade-postgresql-devel huawei-euleros-2_0_sp8-upgrade-postgresql-docs huawei-euleros-2_0_sp8-upgrade-postgresql-libs huawei-euleros-2_0_sp8-upgrade-postgresql-plperl huawei-euleros-2_0_sp8-upgrade-postgresql-plpython huawei-euleros-2_0_sp8-upgrade-postgresql-pltcl huawei-euleros-2_0_sp8-upgrade-postgresql-server huawei-euleros-2_0_sp8-upgrade-postgresql-test References https://attackerkb.com/topics/cve-2023-39417 CVE - 2023-39417 EulerOS-SA-2023-3146
-
XnSoft XnView: CVE-2021-28835: Buffer Overflow vulnerability in XNView before 2.50, allows local attackers to execute arbitrary code via crafted GEM bitmap file.
XnSoft XnView: CVE-2021-28835: Buffer Overflow vulnerability in XNView before 2.50, allows local attackers to execute arbitrary code via crafted GEM bitmap file. Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 08/11/2023 Created 08/28/2023 Added 08/21/2023 Modified 01/28/2025 Description Buffer Overflow vulnerability in XNView before 2.50, allows local attackers to execute arbitrary code via crafted GEM bitmap file. Solution(s) xnsoft-xnview-upgrade-2_50 References https://attackerkb.com/topics/cve-2021-28835 CVE - 2021-28835
-
Debian: CVE-2023-39948: fastdds -- security update
Debian: CVE-2023-39948: fastdds -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/11/2023 Created 08/22/2023 Added 08/22/2023 Modified 01/28/2025 Description eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.10.0 and 2.6.5, the `BadParamException` thrown by Fast CDR is not caught in Fast DDS. This can remotely crash any Fast DDS process. Versions 2.10.0 and 2.6.5 contain a patch for this issue. Solution(s) debian-upgrade-fastdds References https://attackerkb.com/topics/cve-2023-39948 CVE - 2023-39948 DSA-5481-1
-
Debian: CVE-2023-39945: fastdds -- security update
Debian: CVE-2023-39945: fastdds -- security update Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/11/2023 Created 08/22/2023 Added 08/22/2023 Modified 01/28/2025 Description eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.0, 2.10.2, 2.9.2, and 2.6.5, a data submessage sent to PDP port raises unhandled `BadParamException` in fastcdr, which in turn crashes fastdds. Versions 2.11.0, 2.10.2, 2.9.2, and 2.6.5 contain a patch for this issue. Solution(s) debian-upgrade-fastdds References https://attackerkb.com/topics/cve-2023-39945 CVE - 2023-39945 DSA-5481-1
-
Alpine Linux: CVE-2022-40982: Observable Discrepancy
Alpine Linux: CVE-2022-40982: Observable Discrepancy Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 08/11/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/02/2024 Description Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Solution(s) alpine-linux-upgrade-intel-ucode alpine-linux-upgrade-xen References https://attackerkb.com/topics/cve-2022-40982 CVE - 2022-40982 https://security.alpinelinux.org/vuln/CVE-2022-40982
-
Alma Linux: CVE-2023-39417: Important: postgresql:13 security update (Multiple Advisories)
Alma Linux: CVE-2023-39417: Important: postgresql:13 security update (Multiple Advisories) Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 08/11/2023 Created 12/06/2023 Added 12/05/2023 Modified 02/11/2025 Description IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser. Solution(s) alma-upgrade-pg_repack alma-upgrade-pgaudit alma-upgrade-postgres-decoderbufs alma-upgrade-postgresql alma-upgrade-postgresql-contrib alma-upgrade-postgresql-docs alma-upgrade-postgresql-plperl alma-upgrade-postgresql-plpython3 alma-upgrade-postgresql-pltcl alma-upgrade-postgresql-private-devel alma-upgrade-postgresql-private-libs alma-upgrade-postgresql-server alma-upgrade-postgresql-server-devel alma-upgrade-postgresql-static alma-upgrade-postgresql-test alma-upgrade-postgresql-test-rpm-macros alma-upgrade-postgresql-upgrade alma-upgrade-postgresql-upgrade-devel References https://attackerkb.com/topics/cve-2023-39417 CVE - 2023-39417 https://errata.almalinux.org/8/ALSA-2023-7581.html https://errata.almalinux.org/8/ALSA-2023-7714.html https://errata.almalinux.org/8/ALSA-2023-7884.html https://errata.almalinux.org/9/ALSA-2023-7784.html https://errata.almalinux.org/9/ALSA-2023-7785.html
-
Ubuntu: USN-6286-1 (CVE-2023-23908): Intel Microcode vulnerabilities
Ubuntu: USN-6286-1 (CVE-2023-23908): Intel Microcode vulnerabilities Severity 4 CVSS (AV:L/AC:L/Au:M/C:C/I:N/A:N) Published 08/11/2023 Created 08/14/2023 Added 08/14/2023 Modified 01/28/2025 Description Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access. Solution(s) ubuntu-pro-upgrade-intel-microcode References https://attackerkb.com/topics/cve-2023-23908 CVE - 2023-23908 USN-6286-1
-
Debian: CVE-2020-36024: poppler -- security update
Debian: CVE-2020-36024: poppler -- security update Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 08/11/2023 Created 08/16/2023 Added 08/16/2023 Modified 01/28/2025 Description An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::convertToType1 function. Solution(s) debian-upgrade-poppler References https://attackerkb.com/topics/cve-2020-36024 CVE - 2020-36024 DLA-3528-1
-
SUSE: CVE-2020-36023: SUSE Linux Security Advisory
SUSE: CVE-2020-36023: SUSE Linux Security Advisory Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:N/A:C) Published 08/11/2023 Created 08/16/2024 Added 08/09/2024 Modified 01/28/2025 Description An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::cvtGlyph function. Solution(s) suse-upgrade-libpoppler-cpp0 suse-upgrade-libpoppler-devel suse-upgrade-libpoppler-glib-devel suse-upgrade-libpoppler-glib8 suse-upgrade-libpoppler-qt4-4 suse-upgrade-libpoppler-qt4-devel suse-upgrade-libpoppler44 suse-upgrade-libpoppler60 suse-upgrade-libpoppler73 suse-upgrade-libpoppler73-32bit suse-upgrade-libpoppler89 suse-upgrade-libpoppler89-32bit suse-upgrade-poppler-tools suse-upgrade-typelib-1_0-poppler-0_18 References https://attackerkb.com/topics/cve-2020-36023 CVE - 2020-36023
-
CentOS Linux: CVE-2023-25775: Important: kernel-rt security update (Multiple Advisories)
CentOS Linux: CVE-2023-25775: Important: kernel-rt security update (Multiple Advisories) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/11/2023 Created 04/24/2024 Added 04/24/2024 Modified 01/28/2025 Description Improper access control in the Intel(R) Ethernet Controller RDMA driver for linux before version 1.9.30 may allow an unauthenticated user to potentially enable escalation of privilege via network access. Solution(s) centos-upgrade-kernel centos-upgrade-kernel-rt References CVE-2023-25775
-
CentOS Linux: CVE-2023-40267: Important: Satellite 6.13.5 Async Security Update (Multiple Advisories)
CentOS Linux: CVE-2023-40267: Important: Satellite 6.13.5 Async Security Update (Multiple Advisories) Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/11/2023 Created 11/01/2023 Added 11/01/2023 Modified 01/28/2025 Description GitPython before 3.1.32 does not block insecure non-multi options in clone and clone_from. NOTE: this issue exists because of an incomplete fix for CVE-2022-24439. Solution(s) centos-upgrade-foreman-cli centos-upgrade-python39-pulp_manifest centos-upgrade-rubygem-amazing_print centos-upgrade-rubygem-apipie-bindings centos-upgrade-rubygem-clamp centos-upgrade-rubygem-domain_name centos-upgrade-rubygem-fast_gettext centos-upgrade-rubygem-ffi centos-upgrade-rubygem-ffi-debuginfo centos-upgrade-rubygem-ffi-debugsource centos-upgrade-rubygem-foreman_maintain centos-upgrade-rubygem-gssapi centos-upgrade-rubygem-hammer_cli centos-upgrade-rubygem-hammer_cli_foreman centos-upgrade-rubygem-hammer_cli_foreman_admin centos-upgrade-rubygem-hammer_cli_foreman_ansible centos-upgrade-rubygem-hammer_cli_foreman_azure_rm centos-upgrade-rubygem-hammer_cli_foreman_bootdisk centos-upgrade-rubygem-hammer_cli_foreman_discovery centos-upgrade-rubygem-hammer_cli_foreman_google centos-upgrade-rubygem-hammer_cli_foreman_openscap centos-upgrade-rubygem-hammer_cli_foreman_remote_execution centos-upgrade-rubygem-hammer_cli_foreman_tasks centos-upgrade-rubygem-hammer_cli_foreman_templates centos-upgrade-rubygem-hammer_cli_foreman_virt_who_configure centos-upgrade-rubygem-hammer_cli_foreman_webhooks centos-upgrade-rubygem-hammer_cli_katello centos-upgrade-rubygem-hashie centos-upgrade-rubygem-highline centos-upgrade-rubygem-http-accept centos-upgrade-rubygem-http-cookie centos-upgrade-rubygem-jwt centos-upgrade-rubygem-little-plugger centos-upgrade-rubygem-locale centos-upgrade-rubygem-logging centos-upgrade-rubygem-mime-types centos-upgrade-rubygem-mime-types-data centos-upgrade-rubygem-multi_json centos-upgrade-rubygem-netrc centos-upgrade-rubygem-oauth centos-upgrade-rubygem-oauth-tty centos-upgrade-rubygem-powerbar centos-upgrade-rubygem-rest-client centos-upgrade-rubygem-snaky_hash centos-upgrade-rubygem-unf centos-upgrade-rubygem-unf_ext centos-upgrade-rubygem-unf_ext-debuginfo centos-upgrade-rubygem-unf_ext-debugsource centos-upgrade-rubygem-unicode centos-upgrade-rubygem-unicode-debuginfo centos-upgrade-rubygem-unicode-debugsource centos-upgrade-rubygem-unicode-display_width centos-upgrade-rubygem-version_gem centos-upgrade-satellite-cli centos-upgrade-satellite-clone centos-upgrade-satellite-maintain References CVE-2023-40267
-
Huawei EulerOS: CVE-2022-40982: kernel security update
Huawei EulerOS: CVE-2022-40982: kernel security update Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 08/11/2023 Created 01/11/2024 Added 01/10/2024 Modified 01/28/2025 Description Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Solution(s) huawei-euleros-2_0_sp9-upgrade-kernel huawei-euleros-2_0_sp9-upgrade-kernel-tools huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs huawei-euleros-2_0_sp9-upgrade-python3-perf References https://attackerkb.com/topics/cve-2022-40982 CVE - 2022-40982 EulerOS-SA-2023-3336
-
Ubuntu: USN-6299-1 (CVE-2020-36024): poppler vulnerabilities
Ubuntu: USN-6299-1 (CVE-2020-36024): poppler vulnerabilities Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 08/11/2023 Created 08/18/2023 Added 08/18/2023 Modified 01/28/2025 Description An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::convertToType1 function. Solution(s) ubuntu-pro-upgrade-libpoppler58 ubuntu-pro-upgrade-libpoppler73 ubuntu-pro-upgrade-libpoppler97 References https://attackerkb.com/topics/cve-2020-36024 CVE - 2020-36024 USN-6299-1
-
Huawei EulerOS: CVE-2023-28938: mdadm security update
Huawei EulerOS: CVE-2023-28938: mdadm security update Severity 4 CVSS (AV:L/AC:L/Au:M/C:N/I:N/A:C) Published 08/11/2023 Created 02/13/2024 Added 02/12/2024 Modified 01/28/2025 Description Uncontrolled resource consumption in some Intel(R) SSD Tools software before version mdadm-4.2-rc2 may allow a priviledged user to potentially enable denial of service via local access. Solution(s) huawei-euleros-2_0_sp5-upgrade-mdadm References https://attackerkb.com/topics/cve-2023-28938 CVE - 2023-28938 EulerOS-SA-2024-1152
-
SUSE: CVE-2023-28736: SUSE Linux Security Advisory
SUSE: CVE-2023-28736: SUSE Linux Security Advisory Severity 7 CVSS (AV:L/AC:L/Au:M/C:C/I:C/A:C) Published 08/11/2023 Created 09/20/2023 Added 09/20/2023 Modified 01/28/2025 Description Buffer overflow in some Intel(R) SSD Tools software before version mdadm-4.2-rc2 may allow a privileged user to potentially enable escalation of privilege via local access. Solution(s) suse-upgrade-mdadm References https://attackerkb.com/topics/cve-2023-28736 CVE - 2023-28736
-
Ubuntu: (CVE-2021-25786): qpdf vulnerability
Ubuntu: (CVE-2021-25786): qpdf vulnerability Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 08/11/2023 Created 11/21/2024 Added 11/19/2024 Modified 11/19/2024 Description An issue was discovered in QPDF version 10.0.4, allows remote attackers to execute arbitrary code via crafted .pdf file to Pl_ASCII85Decoder::write parameter in libqpdf. Solution(s) ubuntu-pro-upgrade-qpdf References https://attackerkb.com/topics/cve-2021-25786 CVE - 2021-25786 https://ubuntu.com/security/notices/USN-5026-1 https://ubuntu.com/security/notices/USN-5026-2 https://www.cve.org/CVERecord?id=CVE-2021-25786
-
PHP Vulnerability: CVE-2023-3823
PHP Vulnerability: CVE-2023-3823 Severity 8 CVSS (AV:N/AC:L/Au:N/C:C/I:N/A:N) Published 08/11/2023 Created 08/28/2023 Added 08/23/2023 Modified 01/28/2025 Description In PHP versions 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8 various XML functions rely on libxml global state to track configuration variables, like whether external entities are loaded. This state is assumed to be unchanged unless the user explicitly changes it by calling appropriate function. However, since the state is process-global, other modules - such as ImageMagick - may also use this library within the same process, and change that global state for their internal purposes, and leave it in a state where external entities loading is enabled. This can lead to the situation where external XML is parsed with external entities loaded, which can lead to disclosure of any local files accessible to PHP. This vulnerable state may persist in the same process across many requests, until the process is shut down. Solution(s) php-upgrade-8_0_30 php-upgrade-8_1_22 php-upgrade-8_2_8 References https://attackerkb.com/topics/cve-2023-3823 CVE - 2023-3823
-
Microsoft Exchange: CVE-2023-38181: Microsoft Exchange Server Spoofing Vulnerability
Microsoft Exchange: CVE-2023-38181: Microsoft Exchange Server Spoofing Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 08/10/2023 Created 10/04/2023 Added 08/10/2023 Modified 01/28/2025 Description Microsoft Exchange: CVE-2023-38181: Microsoft Exchange Server Spoofing Vulnerability Solution(s) microsoft-exchange-exchange_server_2016_CU23-kb5030524 microsoft-exchange-exchange_server_2019_CU12-kb5030524 microsoft-exchange-exchange_server_2019_CU13-kb5030524 References https://attackerkb.com/topics/cve-2023-38181 CVE - 2023-38181 https://support.microsoft.com/help/5029388 https://support.microsoft.com/help/5030524
-
Microsoft Exchange: CVE-2023-38185: Microsoft Exchange Server Remote Code Execution Vulnerability
Microsoft Exchange: CVE-2023-38185: Microsoft Exchange Server Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 08/10/2023 Created 10/04/2023 Added 08/10/2023 Modified 01/28/2025 Description Microsoft Exchange: CVE-2023-38185: Microsoft Exchange Server Remote Code Execution Vulnerability Solution(s) microsoft-exchange-exchange_server_2016_CU23-kb5030524 microsoft-exchange-exchange_server_2019_CU12-kb5030524 microsoft-exchange-exchange_server_2019_CU13-kb5030524 References https://attackerkb.com/topics/cve-2023-38185 CVE - 2023-38185 https://support.microsoft.com/help/5029388 https://support.microsoft.com/help/5030524