9.8
CVSSv3

CVE-2024-21413

Published: 13/02/2024 Updated: 11/04/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Microsoft Outlook Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft office 2019

microsoft 365 apps -

microsoft office 2016

microsoft office long term servicing channel 2021

Github Repositories

CVE-2024-21413 Açığını Kullanarak Giriş Bilgilerini Alma

CVE-2024-21413 CVE-2024-21413 Açığını Kullanarak Giriş Bilgilerini Alma Öncelikle Merhaba Microsoft Outlook üzerinde bulunan bir açık sayesinde windows kullanıcı bilgilerini almak için aşağıdaki işlemleri gerçekleştirebilirsiniz Mail atma görevini PHP üzerinden classphpmailerphp kütüpahnesi ile gerç

Microsoft Outlook Remote Code Execution Vulnerability PoC This script showcases a proof of concept (PoC) for CVE-2024-21413, a critical security flaw identified in Microsoft Outlook with a CVSS score of 98 Dubbed the #MonikerLink exploit, this vulnerability carries extensive consequences, such as potential disclosure of local NTLM data and the risk of remote code executio

Various KQL dumps

KQL based detection dump 1: Detection of a remote exploitation attempt of CVE-2024-21413 (monikerlink) in outlook: githubcom/madret/KQL/blob/main/monikerlink_bugmd 2:

CVE-2024-21413 Setup for CW

CVE-2024-21413 CVE-2024-21413 Setup for CW

Bu betik, Microsoft Outlook'ta keşfedilen ve CVSS değeri 9.8 olan önemli bir güvenlik açığı olan CVE-2024-21413 için bir kavram kanıtı (PoC) sunmaktadır. MonikerLink hatası olarak adlandırılan bu güvenlik açığı, yerel NTLM bilgilerinin potansiyel sızıntısı ve uzaktan kod çalıştırma olasılığı dahil olmak üzere geniş kapsamlı etkilere sahiptir.

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability Bu betik, Microsoft Outlook'ta keşfedilen ve CVSS değeri 98 olan önemli bir güvenlik açığı olan CVE-2024-21413 için bir kavram kanıtı (PoC) sunmaktadır MonikerLink hatası olarak adlandırılan bu güvenlik açığı, yerel NTLM bilgilerinin potansiyel sızınt

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

CVE-2024-21413 | Microsoft Outlook Remote Code Execution Vulnerability PoC 📜 Description This script presents a proof of concept (PoC) for CVE-2024-21413, a significant security vulnerability discovered in Microsoft Outlook with a CVSS of 98 Termed the #MonikerLink bug, this vulnerability has far-reaching implications, including the potential leakage of local NTLM informat

Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - CVE-2024-21413 POC

CVE-2024-21413 - POC Usage: python CVE-2024-21413py -host examplecom -port 25 -from sender@examplecom -recipient recipient@examplecom -url xxxxxxxx/path/to/shared/file/r0tb1trtf Noter00tb1t : is the shared test file (word in this case) from the attacker machine (xxxxxxxx) To ensure compliance with SPF, DKIM, and DMARC, use legitimate $IP and domain Make sure to inst

CVE-2024-21413 | Microsoft Outlook Remote Code Execution Vulnerability PoC 🚀 Usage Ensure you have appropriate permissions and authorization from the target system owner before using this script Prerequisites Python 3x impacket-smbserver Usage Example sudo python3 CVE-2024-21413py 🛠️ Features Email Sending: Utilizes SMTP to s

CVE-2024-21413 exploit

CVE-2024-21413 - Expect Script POC Microsoft Outlook Leak credentials & Remote Code Execution Vulnerability when chained with CVE-2023-21716 (through the preview panel) CVSS:31 98 / 85 Outlook should warm you about the risk on opening an external link => but this is not the case! usage: /cve-2024-21413sh mxfqdn port sender recipient url /cve-2024-21413sh

CVE-2024-21413 PoC for THM Lab

CVE-2024-21413 This Python script is used to abuse the CVE-2024-21413 coined "MonikerLink" Assumptions This PoC has been created for a lab environment which means the server needs to be configured in a specific setting (ie TLS authentication is not supported for convenience) The actual vulnerability is very real, however, this is provided as a training ground As t

Microsoft Outlook Information Disclosure Vulnerability (leak password hash)

📜 CVE-2024-21413 Microsoft Outlook Remote Code Execution Vulnerability Microsoft Outlook Leak credentials & Remote Code Execution Vulnerability when chained with CVE-2023-21716 Outlook should warn you about the risk on opening an external link => but this is not the case! 🚀 usage: /cve-2024-21413sh mxfqdn port sender recipient url example: /cve-2024-2

Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC

CVE-2024-21413 - Expect Script POC Microsoft Outlook Leak credentials & Remote Code Execution Vulnerability when chained with CVE-2023-21716 (through the preview panel) CVSS:31 98 / 85 Outlook should warm you about the risk on opening an external link => but this is not the case! usage: /cve-2024-21413sh mxfqdn port sender recipient url /cve-2024-21413sh