7.8
CVSSv3

CVE-2021-27065

Published: 03/03/2021 Updated: 29/12/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 729
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Microsoft Exchange Server Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft exchange server 2013

microsoft exchange server 2016

microsoft exchange server 2019

Exploits

This Metasploit module scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin by chaining this bug with another post-auth arbitrary-file-write vulnerability to get code execution As a result, an unauthenticated attacker can execute arbitrary commands on Microsoft Ex ...
This Metasploit module exploits a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication, impersonating as the admin (CVE-2021-26855) and write arbitrary file (CVE-2021-27065) to get the RCE (Remote Code Execution) By taking advantage of this vulnerability, you can execute arbitrary commands on the remote M ...
This module scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855) By chaining this bug with another post-auth arbitrary-file-write vulnerability to get code execution (CVE-2021-27065) As a result ...

Metasploit Modules

Microsoft Exchange ProxyLogon Scanner

This module scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855). By chaining this bug with another post-auth arbitrary-file-write vulnerability to get code execution (CVE-2021-27065). As a result, an unauthenticated attacker can execute arbitrary commands on Microsoft Exchange Server. This vulnerability affects (Exchange 2013 Versions < 15.00.1497.012, Exchange 2016 CU18 < 15.01.2106.013, Exchange 2016 CU19 < 15.01.2176.009, Exchange 2019 CU7 < 15.02.0721.013, Exchange 2019 CU8 < 15.02.0792.010). All components are vulnerable by default.

msf > use auxiliary/scanner/http/exchange_proxylogon
msf auxiliary(exchange_proxylogon) > show actions
    ...actions...
msf auxiliary(exchange_proxylogon) > set ACTION < action-name >
msf auxiliary(exchange_proxylogon) > show options
    ...show and set options...
msf auxiliary(exchange_proxylogon) > run

Github Repositories

ProxyLogon ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution (source: proxylogoncom) Disclaimer The information

針對近期微軟公布修補遭駭客攻擊的Exchange Server漏洞問題,台灣DEVCORE表示早在1月5日便已發現安全漏洞後,並且向微軟通報此項編號命名為「CVE-2021-26855 」,以及「CVE-2021-27065」的零日漏洞,同時也將此項漏洞稱為「ProxyLogon」。 此次揭露的「ProxyLogon」漏洞,是以無需驗證即可使用的遠端程式碼執行 (Pre-Auth Remote Code Execution;Pre-Auth RCE)零日漏洞(Zero-day exploit),可讓攻擊者得以繞過身份驗證步驟,驅使系統管理員協助執行惡意文件或執行指令,進而觸發更廣泛的攻擊。 「ProxyLogon」是微軟近期被揭露最重大的RCE漏洞之一,DEVCORE團隊遵循責任揭露 …

106362522 針對近期微軟公布修補遭駭客攻擊的Exchange Server漏洞問題,台灣DEVCORE表示早在1月5日便已發現安全漏洞後,並且向微軟通報此項編號命名為「CVE-2021-26855 」,以及「CVE-2021-27065」的零日漏洞,同時也將此項漏洞稱為「ProxyLogon」。 此次揭露的「ProxyLogon」漏洞,是以無需驗證即可使

CVE-2021-26855 & CVE-2021-27065

Exchange SSRF toRCE Exploit ⚠️For educational and learning purposes only CVE-2021-26855 CVE-2021-27065 Usage [*] ProxyLogon-Exchange SSRF to RCE Exploit Chain - Author @Evilash /Exchange_SSRFtoRCEChainExploitpy &lt;url&gt; &lt;MailUser&gt; Real and stable exploit to RCE , enjoy it :) Fofa Quary micr

patched to work

Exch-CVE-2021-26855 ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution All affected components are vulnerable by

ProxyLogon (CVE-2021-26855+CVE-2021-27065) Exchange Server RCE (SSRF->GetWebShell)

ProxyLogon ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution ProxyLogon For Python3 usage: sudo python3 prox

CVE-2021-26855-PoC PoC exploit code for CVE-2021-26855 Original code was developed by githubcom/GreyOrder The original repo was deleted shortly after additional features (user enumeration etc) were added Please post a pull request, if you have the latest version CVE-2021-26855 ssrf simple use of golang exercises Affected version: Exchange Server 2013 is less than

Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065)

This project has been discontinued Please use Microsoft tools instead: Microsoft Safety Scanner Other detections and mitigations listed in: githubcom/microsoft/CSS-Exchange/tree/main/Security When assessing impact we strongly suggest to assume breach and to preemptively examine all MS Exchange servers that were publically exposed since January, even if there are no s

NTUT_HOMEWORK Exchange server 事件起源 臺灣資安業者戴夫寇爾(DEVCORE)是在去年12月發現ProxyLogon中的CVE-2021-26855與CVE-2021-27065兩個安全漏洞,並於今年1月5日通報微軟,另一資安業者Volexity則說駭客自1月3日便開始攻擊ProxyLogon漏洞,至於微軟則直接點名該駭客組織為來自中國的Hafnium。 ProxyLogon為

ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)

ExProlog ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065) Usage: exprologpy [OPTIONS] ExProlog - ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065) Options: -t, --target TEXT MS Exchange Server (eg outlookvictimco

IoC determination for exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065.

exchange-0days-202103 IoC determination for exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065

A script to detect Exchange post-exploit artifacts (2021 HAFNIUM campaign)

shellcollector HAFNIUM campaign: wwwmicrosoftcom/security/blog/2021/03/02/hafnium-targeting-exchange-servers/ CVE-2021-26855 CVE-2021-26857 CVE-2021-27065 CVE-2021-26858 This is a PowerShell script that will locate potential web shells created by the SYSTEM user from 1/1/2021 onwards Simply clone or download shellcollectorps1 and execute in PowerShell with admin pri

CVE-2021-26855, also known as Proxylogon, is a server-side request forgery (SSRF) vulnerability in Exchange that allows an attacker to send arbitrary HTTP requests and authenticate as the Exchange server.

CVE-2021-26855 CVE-2021-26855, also known as Proxylogon, is a server-side request forgery (SSRF) vulnerability in Exchange that allows an attacker to send arbitrary HTTP requests and authenticate as the Exchange server According to Orange Tsai, the researcher who discovered the vulnerabilities, CVE-2021-26855 allows code execution when chained with CVE-2021-27065 (see below)

analytics ProxyLogo Mail exchange RCE

CVE-2021-26855-CVE-2021-27065 analytics ProxyLogo Mail exchange RCE

ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)

ProxyLogon For Python3 ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF-&gt;GetWebShell) usage: python ProxyLogonpy --host=exchangecom --mail=admin@exchangecom python ProxyLogonpy --host=exchangecom --mails=/mailstxt args: --host: target's address --mail: exists user's mail --mails: mails file

Proxy-Logon 班級:資財二乙 學號:108AB0704 姓名:劉筑芸 事件起源: 發布修補程式的Exchange漏洞「ProxyLogon」有關,許多駭客組織也跟風濫用這些漏洞來發動攻擊,而傳出微軟對合作的資安業者著手調查的風聲,甚至傳出勒索軟體攻擊事件駭客入侵受害單位的管道,就是鎖定尚未修補漏洞的E

PoC exploit code for CVE-2021-26855

CVE-2021-26855-PoC PoC exploit code for CVE-2021-26855 Original code was developed by githubcom/GreyOrder CVE-2021-26855 ssrf simple use of golang exercises Affected version Exchange Server 2013 is less than CU23 Exchange Server 2016 is less than CU18 Exchange Server 2019 is less than CU7 Conditions of use This vulnerability i

Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.

proxylogon Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065, which allows for unauthenticated remote code execution on Microsoft Exchange as described in the following resources: wwwmicrosoftcom/security/blog/2021/03/02/hafnium-targeting-exchange-servers wwwvolexitycom/blog/2021/03/02/active-exploitation-of-microsoft-exchange-zero-day-vulnerab

Microsoft Exchange Server - Cyber Threat Intelligence Dataset

msexchange-server-cti-dataset This repository hosts the new specialized CTI dataset annotated by three experts and based on the 2021 Microsoft Exchange Server data breach Further explanations contains the paper Multi-Level Fine-Tuning, Data Augmentation, and Few-Shot Learning for Specialized Cyber Threat Intelligence [1] 1: Bayer, Frey and Reuter (2022) Multi-Level Fine-Tunin

Threat Advisory for the MS Exchange Zero-day Vulnerability

Exchange-HAFNIUM Threat Advisory for the MS Exchange Zero-day Vulnerability Introduction On March 2, 2021 Microsoft has released patches for several critical vulnerabilities for Microsoft Exchange&nbsp;Server that have been found to be exploited in different regions It is highly recommended for all the users running affected versions to update their servers with newly rele

Microsoft Exchange CVE-2021-26855&CVE-2021-27065

Microsoft-Exchange-RCE Microsoft Exchange CVE-2021-26855&amp;CVE-2021-27065

Modsecurity-Rules Some Custom Modsecurity Rules Use at your own responsability It is recommended to test them (change action to pass) and evaluate possible false positives in your environment, before applying any disruptive action CVE-2021-27065 Modsecurity Rule for exchange RCE It is recommended to test it before (keeping the action pass) to evaluate possible false positi

CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065

Exchange_IOC_Hunter Description: Hunt for IOCs in IIS Logs - CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065 Artefacts Supported: C2 IP Addresses (used for scanning and exploitation) File Names (observed in exploitation attempts) Remote Code Execution (RCE) Usage: powershell \Exchange_IOC_Hunterps1 Updates: This reposit

Quick One Line Powershell scripts to detect for webshells, possible zips, and logs.

I will continue to add any new code or modify existing code based on searching for stolen data If you have been compromised these scripts will by no means fix it for you! These provide no benifit to you other than you now knowing the extent of what has happened to your system With that being said I will contiinue to add scripts here that we are using in our research into what d

Operation Exchange Marauder - An aggregated view for Defenders Introduction Advisories, Analysis, and Countermeasures CVE's Exploited Tools Used in the Attack Methodology of Attack Detection CVE Detections Microsoft defender Queries Azure Sentinel Detections Sentinel Queries Powershell Queries STIX Object Indicators IP addresses Hashes Paths Web Shell Names YARA Rule

A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).

proxylogscan This tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855) By chaining this bug with another post-auth arbitrary-file-write vulnerability to get code execution (CVE-2021-27065) As a result, an unauthenticated attacker can execute arbitrary commands o

ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.

ProxyLogon ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution (source: proxylogoncom) Disclaimer The information

Exchange-Exploit Check for Exchange Server CVEs CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021-27065 nmap --script http-vuln-exchange [TARGET]

2021-march-exchange Info Et repo som samler litt nyttig informasjon ifm Microsoft Exchange-sårbarheter og angrepskampanje JAN - MAR 2021 Edit 2021-03-10 13:35: Lagt til PS-skript for å sammenligne hasher fra Microsoft Edit 2021-03-10 11:00: Lagt til -Force på PowerShell-kommandoer Edit 2021-03-11 10:40: Lagt loggdata fra reell hendelse Ekstern informasjon ht

111

#Homework-Proxylogon事件討論 甚麼是Proxylogon事件: Proxylogon事件是由一個中國政府支持的駭客組織Hafnium,利用Exchange Server的4項零時差漏洞對本地部署郵件系統所進行的駭客攻擊,編號名為「CVE-2021-26855 」及「CVE-2021-27065」(稱其為「ProxyLogon」)並由一個台灣的資安研究團隊「戴夫寇爾」於2020

CVE-2021-26855: PoC (Not a HoneyPoC for once!)

Exch-CVE-2021-26855 ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution All affected components are vulnerable by

Recent Articles

Exbyte: BlackByte Ransomware Attackers Deploy New Exfiltration Tool
Symantec Threat Intelligence Blog • Threat Hunter Team • 21 Oct 2024

Exbyte is the latest tool developed by ransomware attackers to expedite data theft from victims.

Posted: 21 Oct, 20228 Min ReadThreat Intelligence SubscribeFollowtwitterlinkedinExbyte: BlackByte Ransomware Attackers Deploy New Exfiltration ToolExbyte is the latest tool developed by ransomware attackers to expedite data theft from victims.Symantec’s Threat Hunter Team has discovered that at least one affiliate of the BlackByte ransomware (Ransom.Blackbyte) operation has begun using a custom data exfiltration tool during their attacks. The malware (...

Multi-Factor Authentication: Headache for Cyber Actors Inspires New Attack Techniques
Symantec Threat Intelligence Blog • Threat Hunter Team • 05 May 2024

Two-factor or multi-factor authentication is used to secure organizations and accounts from attackers, making it a problem for malicious actors. Recent attacks show how they are attempting to bypass or avoid it completely.

Posted: 5 May, 20218 Min ReadThreat Intelligence SubscribeMulti-Factor Authentication: Headache for Cyber Actors Inspires New Attack TechniquesTwo-factor or multi-factor authentication is used to secure organizations and accounts from attackers, making it a problem for malicious actors. Recent attacks show how they are attempting to bypass or avoid it completely.In recent years two-factor or multi-factor authentication (MFA) has been touted as the way to...

How Symantec Stops Microsoft Exchange Server Attacks
Symantec Threat Intelligence Blog • Threat Hunter Team • 08 Mar 2024

Symantec's Intrusion Protection technology will block all attempted exploits of critical vulnerabilities.

Posted: 8 Mar, 20214 Min ReadThreat Intelligence SubscribeHow Symantec Stops Microsoft Exchange Server AttacksSymantec's Intrusion Protection technology will block all attempted exploits of critical vulnerabilities. Users of Microsoft Exchange Server are advised to update to the latest version immediately, as a growing number of attackers are attempting to exploit four recently patched zero-day vulnerabilities in the software. Microsoft released emergenc...

From Caribbean shores to your devices: analyzing Cuba ransomware
Securelist • Alexander Kirichenko • 11 Sep 2023

Introduction Knowledge is our best weapon in the fight against cybercrime. An understanding of how various gangs operate and what tools they use helps build competent defenses and investigate incidents. This report takes a close look at the history of the Cuba group, and their attack tactics, techniques and procedures. We hope this article will help you to stay one step ahead of threats like this one. Cuba ransomware gang Cuba data leak site The group’s offensives first got on our radar in lat...

Beware the IDEs of March: Microsoft's latest monthly fixes land after frantic Exchange Server updates
The Register • Thomas Claburn in San Francisco • 09 Mar 2021

Bugs in Visual Studio, Visual Studio Code are the least of it US National Security Council urges review of Exchange Servers in wake of Hafnium attack Delayed, overbudget and broken. Of course Microsoft's finest would be found in NASA's Orion

Patch Tuesday A week after Microsoft warned that four zero-day flaws and three others in its Exchange Server were being actively exploited and issued out-of-band remediation, the cloudy Windows biz has delivered software fixes to address 82 other vulnerabilities as part of its monthly Patch Tuesday ritual. All told, that makes 89 CVEs for the month, 14 of which have been deemed critical. Microsoft says two of these vulnerabilities (CVE-2021-26411 and CVE-2021-27077) are publicly known and five a...

Five Eyes nations reveal 2021's fifteen most-exploited flaws
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Malicious cyber actors go after 2021's biggest misses, spend less time on the classics

Security flaws in Log4j, Microsoft Exchange, and Atlassian's workspace collaboration software were among the bugs most frequently exploited by "malicious cyber actors" in 2021 , according to a joint advisory by the Five Eyes nations' cybersecurity and law enforcement agencies. It's worth noting that 11 of the 15 flaws on the list were disclosed in 2021, as previous years' lists often found miscreants exploiting the older vulns for which patches had been available for years. Of course, the US Cyb...

Cyber-snoops broke into US military contractor, stole data, hid for months
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Tell us it’s Russia without telling us it’s Russia

Spies for months hid inside a US military contractor's enterprise network and stole sensitive data, according to a joint alert from the US government's Cybersecurity and Infrastructure Security Agency (CISA), the FBI, and NSA. The intruders somehow broke into the defense org's Microsoft Exchange Server – the Feds still aren't sure how – and rummaged through mailboxes for hours and used a compromised admin account to query Exchange via its EWS API. The snoops also ran Windows commands to lear...

Stenography alert: Backdoor spyware stashed in Microsoft logo
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Now that's sticker shock

Internet snoops has been caught concealing spyware in an old Windows logo in an attack on governments in the Middle East. The Witchetty gang used steganography to stash backdoor Windows malware, dubbed Backdoor.Stegmap, in the bitmap image. "Although rarely used by attackers, if successfully executed, steganography can be leveraged to disguise malicious code in seemingly innocuous-looking image files," researchers at Symantec's Threat Hunter Team wrote this week. "Disguising the payload in this ...

Steganography alert: Backdoor spyware stashed in Microsoft logo
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Now that's sticker shock

Internet snoops have been caught concealing spyware in an old Windows logo in an attack on governments in the Middle East. The Witchetty gang used steganography to stash backdoor Windows malware – dubbed Backdoor.Stegmap – in the bitmap image. "Although rarely used by attackers, if successfully executed, steganography can be leveraged to disguise malicious code in seemingly innocuous-looking image files," researchers at Symantec's Threat Hunter Team wrote this week. "Disguising the payload i...