9.8
CVSSv3

CVE-2022-41080

Published: 09/11/2022 Updated: 10/11/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9

Vulnerability Summary

Microsoft Exchange Server Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-41123.

Most Upvoted Vulmon Research Post

There is no Researcher post for this vulnerability
Would you like to share something about it? Sign up now to share your knowledge with the community.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft exchange server 2013

microsoft exchange server 2016

microsoft exchange server 2019

Github Repositories

CVE-2022-41080 Microsoft Exchange Server Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2022-41123 authentication complexity vector not available not available not available confidentiality integrity availability not available not available not available CVSS Score: not available References portalmsrcmicrosoftcom/en-US/secu

CVE-2022-41123 Microsoft Exchange Server Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2022-41080 authentication complexity vector not available not available not available confidentiality integrity availability not available not available not available CVSS Score: not available References portalmsrcmicrosoftcom/en-US/secu

CVE-2022-41080 Desc CrowdStrike recently discovered a new exploit method (called OWASSRF) consisting of CVE-2022-41080 and CVE-2022-41082 to achieve remote code execution (RCE) through Outlook Web Access (OWA) The new exploit method bypasses URL rewrite mitigations for the Autodiscover endpoint provided by Microsoft in response to ProxyNotShell The discovery was part of rece

KEV Checker his script retrieves and processes the Known Exploited Vulnerabilities (KEV) data from the CISA website The data is stored in a CSV file and is processed using the pandas library Requirements Python 3 pandas requests argparse Usage python3 kev_checkerpy <search> <search> can be either a cveID,

Recent Articles

Rackspace blames ransomware woes on zero-day attack
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Play gang blamed, ProxyNotShell cleared and hosted Exchange doomed

Rackspace has confirmed the Play ransomware gang was behind last month's hacking and said it won't bring back its hosted Microsoft Exchange email service, as it continues working to recover customers' email data lost in the December 2 ransomware attack.
Rackspace said "more than half" of its customers who lost their hosted email service last month now have "some or all of their data available to them for download," in its latest and final status update, posted today. But customers aren't e...