Microsoft Exchange Server Remote Code Execution Vulnerability
Published 2021-03-03 00:15:12
Updated 2024-02-15 20:18:22
View at NVD,   CVE.org
Vulnerability category: Server-side request forgery (SSRF) Execute code

CVE-2021-26855 is in the CISA Known Exploited Vulnerabilities Catalog

This issue is known to have been leveraged as part of a ransomware campaign.
CISA vulnerability name:
Microsoft Exchange Server Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain.
Notes:
Reference CISA's ED 21-02 (https://www.cisa.gov/emergency-directive-21-02) for further guidance and requirements.
Added on 2021-11-03 Action due date 2021-04-16

Exploit prediction scoring system (EPSS) score for CVE-2021-26855

Probability of exploitation activity in the next 30 days: 97.51%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2021-26855

  • Microsoft Exchange ProxyLogon RCE
    Disclosure Date: 2021-03-02
    First seen: 2021-03-23
    exploit/windows/http/exchange_proxylogon_rce
    This module exploit a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication, impersonating as the admin (CVE-2021-26855) and write arbitrary file (CVE-2021-27065) to get the RCE (Remote Code Execution). By
  • Microsoft Exchange ProxyLogon Scanner
    Disclosure Date: 2021-03-02
    First seen: 2021-03-23
    auxiliary/scanner/http/exchange_proxylogon
    This module scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855). By chaining this bug with another post-auth arbitrary-file-write vulnerability t
  • Microsoft Exchange ProxyLogon Collector
    Disclosure Date: 2021-03-02
    First seen: 2021-03-23
    auxiliary/gather/exchange_proxylogon_collector
    This module exploit a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855). By taking advantage of this vulnerability, it is possible to dump all mailboxes (

CVSS scores for CVE-2021-26855

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST
9.1
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
3.9
5.2
Microsoft Corporation

CWE ids for CVE-2021-26855

  • The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2021-26855

Products affected by CVE-2021-26855

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!