Vulnerabilities (CVE)

Filtered by CWE-502
Total 1768 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-21762 1 Microsoft 1 Exchange Server 2024-11-21 N/A 8.0 HIGH
Microsoft Exchange Server Spoofing Vulnerability
CVE-2023-21745 1 Microsoft 1 Exchange Server 2024-11-21 N/A 8.0 HIGH
Microsoft Exchange Server Spoofing Vulnerability
CVE-2023-21744 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2024-11-21 N/A 8.8 HIGH
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2023-21713 1 Microsoft 1 Sql Server 2024-11-21 N/A 8.8 HIGH
Microsoft SQL Server Remote Code Execution Vulnerability
CVE-2023-21710 1 Microsoft 1 Exchange Server 2024-11-21 N/A 7.2 HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2023-21707 1 Microsoft 1 Exchange Server 2024-11-21 N/A 8.8 HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2023-21706 1 Microsoft 1 Exchange Server 2024-11-21 N/A 8.8 HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2023-21703 1 Microsoft 2 Azure Data Box Gateway, Azure Stack Edge 2024-11-21 N/A 6.5 MEDIUM
Azure Data Box Gateway Remote Code Execution Vulnerability
CVE-2023-21568 1 Microsoft 2 Sql Server 2019 Integration Services, Sql Server 2022 Integration Services 2024-11-21 N/A 7.3 HIGH
Microsoft SQL Server Integration Service (VS extension) Remote Code Execution Vulnerability
CVE-2023-21538 2 Fedoraproject, Microsoft 3 Fedora, .net, Powershell 2024-11-21 N/A 7.5 HIGH
.NET Denial of Service Vulnerability
CVE-2023-21529 1 Microsoft 1 Exchange Server 2024-11-21 N/A 8.8 HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2023-21209 1 Google 1 Android 2024-11-21 N/A 6.7 MEDIUM
In multiple functions of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262236273
CVE-2023-21205 1 Google 1 Android 2024-11-21 N/A 5.5 MEDIUM
In startWpsPinDisplayInternal of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262245376
CVE-2023-21124 1 Google 1 Android 2024-11-21 N/A 7.8 HIGH
In run of multiple files, there is a possible escalation of privilege due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-265798353
CVE-2023-20853 1 Aenrich 1 A\+hrd 2024-11-21 N/A 9.8 CRITICAL
aEnrich Technology a+HRD has a vulnerability of Deserialization of Untrusted Data within its MSMQ asynchronized message process. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands to perform arbitrary system operation or disrupt service.
CVE-2023-20852 1 Aenrich 1 A\+hrd 2024-11-21 N/A 9.8 CRITICAL
aEnrich Technology a+HRD has a vulnerability of Deserialization of Untrusted Data within its MSMQ interpreter. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands to perform arbitrary system operation or disrupt service.
CVE-2023-20102 1 Cisco 3 Secure Network Analytics, Stealthwatch Management Console 2200, Stealthwatch Management Console 2200 Firmware 2024-11-21 N/A 8.8 HIGH
A vulnerability in the web-based management interface of Cisco Secure Network Analytics could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system. This vulnerability is due to insufficient sanitization of user-provided data that is parsed into system memory. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system as the administrator user.
CVE-2023-1714 1 Bitrix24 1 Bitrix24 2024-11-21 N/A 8.8 HIGH
Unsafe variable extraction in bitrix/modules/main/classes/general/user_options.php in Bitrix24 22.0.300 allows remote authenticated attackers to execute arbitrary code via (1) appending arbitrary content to existing PHP files or (2) PHAR deserialization.
CVE-2023-1552 1 Ge 1 Toolboxst 2024-11-21 N/A 6.4 MEDIUM
ToolboxST prior to version 7.10 is affected by a deserialization vulnerability. An attacker with local access to an HMI or who has conducted a social engineering attack on an authorized operator could execute code in a Toolbox user's context through the deserialization of an untrusted configuration file. Two CVSS scores have been provided to capture the differences between the two aforementioned attack vectors.  Customers are advised to update to ToolboxST 7.10 which can be found in ControlST 7.10. If unable to update at this time customers should ensure they are following the guidance laid out in GE Gas Power's Secure Deployment Guide (GEH-6839). Customers should ensure they are not running ToolboxST as an Administrative user. 
CVE-2023-1405 1 Strategy11 1 Formidable Forms 2024-11-21 N/A 7.5 HIGH
The Formidable Forms WordPress plugin before 6.2 unserializes user input, which could allow anonymous users to perform PHP Object Injection when a suitable gadget is present.