CVE-2023-36745

CVSS 3.1 Score 8.0 of 10 (high)

Details

Published Sep 12, 2023
Updated: May 29, 2024
CWE ID 502

Summary

CVE-2023-36745 is a critical vulnerability affecting Microsoft Exchange Servers. This issue allows an unauthenticated attacker to execute arbitrary code remotely by exploiting a misconfiguration in the Outlook Web Access (OWA) component. Successful exploitation of this vulnerability could lead to complete compromise of the affected Exchange Server, potentially resulting in data theft or unauthorized access. Microsoft strongly urges all organizations using Exchange Server to apply the available patch as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Exchange Server

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36745 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions