7.8
CVSSv3

CVE-2021-26858

Published: 03/03/2021 Updated: 29/12/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 608
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Microsoft Exchange Server Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft exchange server 2013

microsoft exchange server 2019

microsoft exchange server 2016

Github Repositories

Sigma framework integration with Snypr platform

NOTE: This repository is no longer maintained Please visit githubcom/Securonix/SigmaToSecuronix for the updated (re-written) convertor Sigma Translator for Securonix Snypr Platform This repository hosts the backend Sigma convertor and releavent field mapping configuration files requires by the Sigma Framework to convert Sigma rules (YAML format) into Spotter queries M

Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065)

This project has been discontinued Please use Microsoft tools instead: Microsoft Safety Scanner Other detections and mitigations listed in: githubcom/microsoft/CSS-Exchange/tree/main/Security When assessing impact we strongly suggest to assume breach and to preemptively examine all MS Exchange servers that were publically exposed since January, even if there are no s

ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)

ExProlog ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065) Usage: exprologpy [OPTIONS] ExProlog - ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065) Options: -t, --target TEXT MS Exchange Server (eg outlookvictimco

IoC determination for exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065.

exchange-0days-202103 IoC determination for exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065

A script to detect Exchange post-exploit artifacts (2021 HAFNIUM campaign)

shellcollector HAFNIUM campaign: wwwmicrosoftcom/security/blog/2021/03/02/hafnium-targeting-exchange-servers/ CVE-2021-26855 CVE-2021-26857 CVE-2021-27065 CVE-2021-26858 This is a PowerShell script that will locate potential web shells created by the SYSTEM user from 1/1/2021 onwards Simply clone or download shellcollectorps1 and execute in PowerShell with admin pri

Proxy-Logon 班級:資財二乙 學號:108AB0704 姓名:劉筑芸 事件起源: 發布修補程式的Exchange漏洞「ProxyLogon」有關,許多駭客組織也跟風濫用這些漏洞來發動攻擊,而傳出微軟對合作的資安業者著手調查的風聲,甚至傳出勒索軟體攻擊事件駭客入侵受害單位的管道,就是鎖定尚未修補漏洞的E

Microsoft Exchange Server - Cyber Threat Intelligence Dataset

msexchange-server-cti-dataset This repository hosts the new specialized CTI dataset annotated by three experts and based on the 2021 Microsoft Exchange Server data breach Further explanations contains the paper Multi-Level Fine-Tuning, Data Augmentation, and Few-Shot Learning for Specialized Cyber Threat Intelligence [1] 1: Bayer, Frey and Reuter (2022) Multi-Level Fine-Tunin

Threat Advisory for the MS Exchange Zero-day Vulnerability

Exchange-HAFNIUM Threat Advisory for the MS Exchange Zero-day Vulnerability Introduction On March 2, 2021 Microsoft has released patches for several critical vulnerabilities for Microsoft Exchange Server that have been found to be exploited in different regions It is highly recommended for all the users running affected versions to update their servers with newly rele

CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065

Exchange_IOC_Hunter Description: Hunt for IOCs in IIS Logs - CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065 Artefacts Supported: C2 IP Addresses (used for scanning and exploitation) File Names (observed in exploitation attempts) Remote Code Execution (RCE) Usage: powershell \Exchange_IOC_Hunterps1 Updates: This reposit

Operation Exchange Marauder - An aggregated view for Defenders Introduction Advisories, Analysis, and Countermeasures CVE's Exploited Tools Used in the Attack Methodology of Attack Detection CVE Detections Microsoft defender Queries Azure Sentinel Detections Sentinel Queries Powershell Queries STIX Object Indicators IP addresses Hashes Paths Web Shell Names YARA Rule

Exchange-Exploit Check for Exchange Server CVEs CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065 nmap --script http-vuln-exchange [TARGET]

Recent Articles

How Symantec Stops Microsoft Exchange Server Attacks
Symantec Threat Intelligence Blog • Threat Hunter Team • 08 Mar 2024

Symantec's Intrusion Protection technology will block all attempted exploits of critical vulnerabilities.

Posted: 8 Mar, 20214 Min ReadThreat Intelligence SubscribeHow Symantec Stops Microsoft Exchange Server AttacksSymantec's Intrusion Protection technology will block all attempted exploits of critical vulnerabilities. Users of Microsoft Exchange Server are advised to update to the latest version immediately, as a growing number of attackers are attempting to exploit four recently patched zero-day vulnerabilities in the software. Microsoft released emergenc...

From Caribbean shores to your devices: analyzing Cuba ransomware
Securelist • Alexander Kirichenko • 11 Sep 2023

Introduction Knowledge is our best weapon in the fight against cybercrime. An understanding of how various gangs operate and what tools they use helps build competent defenses and investigate incidents. This report takes a close look at the history of the Cuba group, and their attack tactics, techniques and procedures. We hope this article will help you to stay one step ahead of threats like this one. Cuba ransomware gang Cuba data leak site The group’s offensives first got on our radar in lat...

Beware the IDEs of March: Microsoft's latest monthly fixes land after frantic Exchange Server updates
The Register • Thomas Claburn in San Francisco • 09 Mar 2021

Bugs in Visual Studio, Visual Studio Code are the least of it US National Security Council urges review of Exchange Servers in wake of Hafnium attack Delayed, overbudget and broken. Of course Microsoft's finest would be found in NASA's Orion

Patch Tuesday A week after Microsoft warned that four zero-day flaws and three others in its Exchange Server were being actively exploited and issued out-of-band remediation, the cloudy Windows biz has delivered software fixes to address 82 other vulnerabilities as part of its monthly Patch Tuesday ritual. All told, that makes 89 CVEs for the month, 14 of which have been deemed critical. Microsoft says two of these vulnerabilities (CVE-2021-26411 and CVE-2021-27077) are publicly known and five a...

Five Eyes nations reveal 2021's fifteen most-exploited flaws
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Malicious cyber actors go after 2021's biggest misses, spend less time on the classics

Security flaws in Log4j, Microsoft Exchange, and Atlassian's workspace collaboration software were among the bugs most frequently exploited by "malicious cyber actors" in 2021 , according to a joint advisory by the Five Eyes nations' cybersecurity and law enforcement agencies. It's worth noting that 11 of the 15 flaws on the list were disclosed in 2021, as previous years' lists often found miscreants exploiting the older vulns for which patches had been available for years. Of course, the US Cyb...

Cyber-snoops broke into US military contractor, stole data, hid for months
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Tell us it’s Russia without telling us it’s Russia

Spies for months hid inside a US military contractor's enterprise network and stole sensitive data, according to a joint alert from the US government's Cybersecurity and Infrastructure Security Agency (CISA), the FBI, and NSA. The intruders somehow broke into the defense org's Microsoft Exchange Server – the Feds still aren't sure how – and rummaged through mailboxes for hours and used a compromised admin account to query Exchange via its EWS API. The snoops also ran Windows commands to lear...