CVE-2023-28310

CVSS 3.1 Score 8.0 of 10 (high)

Details

Published Jun 14, 2023
Updated: May 29, 2024
CWE ID 502

Summary

CVE-2023-28310 is a remote code execution vulnerability affecting Microsoft Exchange Servers. Hackers can exploit this vulnerability by sending specially crafted email messages to targeted email accounts. Successful exploitation allows attackers to execute arbitrary code on the affected Exchange Server, potentially leading to unauthorized access or data theft. This issue poses a significant risk to organizations that use Microsoft Exchange Server for email communication and requires immediate patching to prevent potential attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Exchange Server

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-28310 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions