Advisory Published
Updated

CVE-2023-36778: Microsoft Exchange Server Remote Code Execution Vulnerability

First published: Tue Oct 10 2023(Updated: )

Microsoft Exchange Server Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Exchange Server 2019=12
Microsoft Exchange Server 2016=23
Microsoft Exchange Server 2019=13
=23
=13
Microsoft Exchange Server=2016-cumulative_update_23
Microsoft Exchange Server=2019-cumulative_update_12
Microsoft Exchange Server=2019-cumulative_update_13

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36778?

    CVE-2023-36778 is a Microsoft Exchange Server Remote Code Execution Vulnerability.

  • How severe is CVE-2023-36778?

    CVE-2023-36778 has a severity rating of high (8 out of 10).

  • Which software versions are affected by CVE-2023-36778?

    CVE-2023-36778 affects Microsoft Exchange Server 2016 version 23, Exchange Server 2019 version 13, and Exchange Server 2019 version 12.

  • How can I fix CVE-2023-36778?

    To fix CVE-2023-36778, you can apply the patches provided by Microsoft. For Exchange Server 2016, use the patch available at <a href='https://www.microsoft.com/download/details.aspx?familyid=4fae83a5-23d7-4495-aa07-1a69916a96d7'>https://www.microsoft.com/download/details.aspx?familyid=4fae83a5-23d7-4495-aa07-1a69916a96d7</a>. For Exchange Server 2019 versions 13 and 12, use the patches available at <a href='https://www.microsoft.com/download/details.aspx?familyid=b06d4704-241a-48a1-9be8-a079804e2987'>https://www.microsoft.com/download/details.aspx?familyid=b06d4704-241a-48a1-9be8-a079804e2987</a> and <a href='https://www.microsoft.com/download/details.aspx?familyid=d4fedb8b-301b-452c-80a6-b5ea046b4c05'>https://www.microsoft.com/download/details.aspx?familyid=d4fedb8b-301b-452c-80a6-b5ea046b4c05</a> respectively.

  • Where can I find more information about CVE-2023-36778?

    You can find more information about CVE-2023-36778 at <a href='https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36778'>https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36778</a>.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203