NA

CVE-2022-41040

Published: 03/10/2022 Updated: 20/12/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Microsoft Exchange Server Elevation of Privilege Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft exchange server 2013

microsoft exchange server 2016

microsoft exchange server 2019

Exploits

This Metasploit module chains two vulnerabilities on Microsoft Exchange Server that, when combined, allow an authenticated attacker to interact with the Exchange Powershell backend (CVE-2022-41040), where a deserialization flaw can be leveraged to obtain code execution (CVE-2022-41082) This exploit only supports Exchange Server 2019 These vulnera ...

Github Repositories

CVE-2022-41040 nuclei template

CVE-2022-41040 CVE-2022-41040 nuclei template Unverified! Usage git clone githubcom/numanturle/CVE-2022-41040 cd CVE-2022-41040 nuclei -u target -t owayaml GET /autodiscover/autodiscoverjson?@mailxxx/BACKENDAPI?&Email=autodiscover/autodiscoverjson%3f@mailxxx HTTP/11 Host: mailxxx User-Agent: Mozilla/50 (

CVE-2022-41040 Microsoft Exchange vulnerable to server-side request forgery Payload : /autodiscover/autodiscoverjson?@URL/&Email=autodiscover/autodiscoverjson%3f@URL /autodiscover/autodiscoverjson?@%dv1COLLABHERE/&Email=autodiscover/autodiscoverjson%3f@%dv1COLLABHERE /autodiscover/autodiscoverjson/v10/aa@%dv2COLLABHERE?Protocol=Autodiscoverv1 /autod

0day-rce-september-2022 CVE identifiers: CVE-2022-41040 CVE-2022-41082 Very crude and quickly written scripts to scan if there are any webshells on your Exchange server related to the 0day RCE as mentioned here: gteltscvn/blog/warning-new-attack-campaign-utilized-a-new-0day-rce-vulnerability-on-microsoft-exchange-server-12715html#:~:text=Temporary%20containment%20m

ProxyNotShell-Scanner CVE-2022-41082 and CVE-2022-41040 Scanner Enjoy

Here Are Some Bug Bounty Resource From Twitter

Here Are Some Bug Bounty Resource From Twitter Contents List : Common Vulnerabilities and Exposures SQL injection Cross-Site Scripting  CVE-2022-40684 SQLiDetector XSS  CVE-2022-41040 S

Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability

nse-exchange Nmap NSE scripts to check against exchange vulnerability (CVE-2022-41082) NSE scripts check most popular exposed services on the Internet It is basic script which checks if virtual patching works Examples Since, there is no patch currently - only workarounds are checked if host is vulnerable Simple Example: nmap -sV -T4 -v --script=http-vuln-cve-2022 scanmenma

Code set relating to CVE-2022-41040

CVE-2022-41040 Code set relating to CVE-2022-41040 scannerpy is a Python based scanner testing for the CVE-2022-41040 Requirements The only additional modules needed to run this code is requests and colorama pip install -r requirementstxt Usage This script takes a single URL or a list of URLs Leave the trailing '/' for the

Working PoC for CVE-2022-41040 and CVE-2022-41082 (AKA ProxyNotShell) Requirement: pip install requests_ntlm2 requests Usage: python poc_aug3py <host> <username> <password> <command> Creds: ProxyShell PoC script from: blogviettelcybersecuritycom/pwn2own-2021-microsof

Here Are Some Bug Bounty Resource From Twitter Contents List : Common Vulnerabilities and Exposures SQL injection Cross-Site Scripting  CVE-2022-40684 SQLiDetector XSS  CVE-2022-41040 S

Exploit CVE-2014-6321 ( MS04-066 ) CVE-2022-41040 ( microsoft exchange SSRF Not full POC )

CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server

CVE-2022-41040-POC CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server Manual exploiation Replace COLLABHERE with your OOB domain - sed 's/COLLABHERE/<oob-domain>/g Add payloads next to URLs you want to test - echo targetcom|unfurl format %s://%d/<payload> Visit crafted URLs Check your collaborator

the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.

CVE-2022-41040-metasploit-ProxyNotShell the metasploit script(POC) about CVE-2022-41040 Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack An authenticated attacker can use the vulnerability to elevate privileges preparation POC git clone githubcom/TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell cd CVE-2022-41040-metasploit-ProxyN

Script to check for IOC's created by ProxyNotShell (CVE-2022-41040 & CVE-2022-41082)

proxynotshell-IOC-Checker Powershell script used to check for IOC's for CVE-2022-41040 and CVE-2022-41082 based on community research and Microsoft: GTESC The Sec Master Double Puslar Microsoft Security Resource Center Microsoft Security Blog The script may be updated to include more IOC's as more information is made available ⬇️ Download git clone gith

Recent Articles

CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange
Securelist • Vitaly Morgunov • 19 Dec 2022

Summary At the end of September, GTSC reported an attack on critical infrastructure that took place in August. During the investigation, experts found that two 0-day vulnerabilities in Microsoft Exchange Server were used in the attack. The first one, later identified as CVE-2022-41040, is a server-side request forgery (SSRF) vulnerability that allows an authenticated attacker to remotely trigger the next vulnerability – CVE-2022-41082. The second vulnerability, in turn, allows remote code exec...

IT threat evolution in Q3 2022. Non-mobile statistics
Securelist • AMR • 18 Nov 2022

IT threat evolution in Q3 2022 IT threat evolution in Q3 2022. Non-mobile statistics IT threat evolution in Q3 2022. Mobile statistics These statistics are based on detection verdicts of Kaspersky products and services received from users who consented to providing statistical data. Quarterly figures According to Kaspersky Security Network, in Q3 2022: Kaspersky solutions blocked 956,074,958 attacks from online resources across the globe. Web Anti-Virus recognized 251,288,987...

Atlassian, Microsoft bugs on CISA’s must-patch list after exploitation spree
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Some days, security just feels like a total illusion. OK, most days...

A recently disclosed critical vulnerability in Atlassian's Bitbucket is actively being exploited, according to the US government. The Cybersecurity and Infrastructure Security Agency (CISA) late on Friday placed the flaw – tracked as CVE-2022-36804 – on its catalog of Known Exploited Vulnerabilities (KEV), effectively a must-patch list. GreyNoise, a company that tracks and analyzes internet traffic, said it found evidence the security hole was being exploited in the wild. CISA put the vulner...

Electoral Commission had internet-facing server with unpatched vuln
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources ProxyNotShell vulnerability could be how UK body got pwned, suggests infosec expert

The hacking of the UK’s Electoral Commission was potentially facilitated by the exploitation of a vulnerability in Microsoft Exchange, according to a security expert. Earlier this week, the election oversight body disclosed that its systems had been broken into, and the attackers had access to the servers that host the organization's email, as well as copies of the electoral registers for the entire UK. It appears the Electoral Commission was running Microsoft Exchange Server with Outlook Web ...

It’s Patch Tuesday and still no fix for ProxyNotShell Microsoft Exchange holes
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources And for bonus points, there's a Windows flaw under active exploit

Patch Tuesday Microsoft fixed more than 80 security flaws in its products for October's Patch Tuesday. But let's start off with what Redmond didn't fix: two Exchange Server bugs dubbed ProxyNotShell that have been exploited by snoops as far back as August. CVE-2022-41040 is a server-side request forgery vulnerability while CVE-2022-41082 is a remote code execution (RCE) bug. Both can be exploited together to run PowerShell commands on a vulnerable system and take control of it. Vietnamese cybers...

Microsoft squashes six security bugs already exploited in the wild
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Plus: Fixes from Intel, AMD, Citrix and more

Patch Tuesday November's Patch Tuesday also falls on election day in the US, so let's hope that democracy fares better than Microsoft, which reported six of today's bugs are already being exploited in the wild by miscreants. Another 22 vulnerabilities in the Windows giant's products have been labeled "more likely to be exploited" than not. Also, shockingly, Adobe skipped the monthly patch party. "Heads-up that Adobe does not have regularly scheduled updates planned for today," a spokesperson tol...