CVE-2023-36757

Microsoft Exchange Server Spoofing Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_23:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_12:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_13:*:*:*:*:*:*

History

29 May 2024, 03:16

Type Values Removed Values Added
CWE CWE-502

14 Sep 2023, 22:37

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_12:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_23:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_13:*:*:*:*:*:*
CWE NVD-CWE-noinfo
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36757 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36757 - Patch, Vendor Advisory
First Time Microsoft
Microsoft exchange Server

12 Sep 2023, 19:38

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-12 17:15

Updated : 2024-05-29 03:16


NVD link : CVE-2023-36757

Mitre link : CVE-2023-36757

CVE.ORG link : CVE-2023-36757


JSON object : View

Products Affected

microsoft

  • exchange_server
CWE
NVD-CWE-noinfo CWE-502

Deserialization of Untrusted Data