Vulnerability Name: | CVE-2021-26855 (CCN-197219) |
Assigned: | 2021-03-02 |
Published: | 2021-03-02 |
Updated: | 2022-07-12 |
Summary: | Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078.
|
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.1 Critical (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): High Integrity (I): High Availibility (A): High | 9.1 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N) 8.4 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:F/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): High Integrity (I): High Availibility (A): None |
|
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Authentication (Au): None | Impact Metrics: | Confidentiality (C): Partial Integrity (I): Partial Availibility (A): Partial | 9.4 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:N)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Athentication (Au): None
| Impact Metrics: | Confidentiality (C): Complete Integrity (I): Complete Availibility (A): None |
|
Vulnerability Type: | CWE-918
|
Vulnerability Consequences: | Gain Access |
References: | Source: MITRE Type: CNA CVE-2021-26855
Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/161846/Microsoft-Exchange-2019-SSRF-Arbitrary-File-Write.html
Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/161938/Microsoft-Exchange-ProxyLogon-Remote-Code-Execution.html
Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/162610/Microsoft-Exchange-2019-Unauthenticated-Email-Download.html
Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/162736/Microsoft-Exchange-ProxyLogon-Collector.html
Source: XF Type: UNKNOWN ms-exchange-cve202126855-code-exec(197219)
Source: CCN Type: Packet Storm Security [03-11-2021] Microsoft Exchange Proxylogon SSRF Proof Of Concept
Source: CCN Type: Packet Storm Security [03-18-2021] Microsoft Exchange 2019 SSRF / Arbitrary File Write
Source: CCN Type: Packet Storm Security [03-23-2021] Microsoft Exchange ProxyLogon Remote Code Execution
Source: CCN Type: Packet Storm Security [05-18-2021] Microsoft Exchange 2019 Unauthenticated Email Download
Source: CCN Type: Packet Storm Security [05-21-2021] Microsoft Exchange ProxyLogon Collector
Source: CCN Type: Microsoft Security TechCenter - March 2021 Microsoft Exchange Server Remote Code Execution Vulnerability
Source: MISC Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26855
Source: CCN Type: CYBERSECURITY & INFRASTRUCTURE SECURITY AGENCY KNOWN EXPLOITED VULNERABILITIES CATALOG
Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [03-11-2021]
Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [03-14-2021]
Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [05-18-2021]
Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [05-21-2021]
Source: CCN Type: Rapid7 Vulnerability and Exploit Database [03/23/2021] Microsoft Exchange ProxyLogon Collector
Source: CCN Type: Rapid7 Vulnerability and Exploit Database [03/23/2021] Microsoft Exchange ProxyLogon Scanner
Source: CCN Type: Rapid7 Vulnerability and Exploit Database [03/23/2021] Microsoft Exchange ProxyLogon RCE
|
Vulnerable Configuration: | Configuration 1: cpe:/a:microsoft:exchange_server:2016:cumulative_update_8:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_9:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2013:cumulative_update_21:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_10:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_11:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2013:cumulative_update_22:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_12:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2019:cumulative_update_1:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_13:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_14:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_15:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_16:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2019:-:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2019:cumulative_update_2:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2019:cumulative_update_3:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2019:cumulative_update_4:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2019:cumulative_update_5:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:* Configuration CCN 1: cpe:/a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:*OR cpe:/a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:* Denotes that component is vulnerable |
BACK |
microsoft exchange server 2016 cumulative_update_8
microsoft exchange server 2016 cumulative_update_9
microsoft exchange server 2013 cumulative_update_21
microsoft exchange server 2016 cumulative_update_10
microsoft exchange server 2016 cumulative_update_11
microsoft exchange server 2013 cumulative_update_22
microsoft exchange server 2016 cumulative_update_12
microsoft exchange server 2019 cumulative_update_1
microsoft exchange server 2013 cumulative_update_23
microsoft exchange server 2016 cumulative_update_13
microsoft exchange server 2016 cumulative_update_14
microsoft exchange server 2016 cumulative_update_15
microsoft exchange server 2016 cumulative_update_16
microsoft exchange server 2016 cumulative_update_17
microsoft exchange server 2016 cumulative_update_18
microsoft exchange server 2016 cumulative_update_19
microsoft exchange server 2019 -
microsoft exchange server 2019 cumulative_update_2
microsoft exchange server 2019 cumulative_update_3
microsoft exchange server 2019 cumulative_update_4
microsoft exchange server 2019 cumulative_update_5
microsoft exchange server 2019 cumulative_update_6
microsoft exchange server 2019 cumulative_update_7
microsoft exchange server 2019 cumulative_update_8
microsoft exchange server 2013 cumulative_update_23
microsoft exchange server 2016 cumulative_update_18
microsoft exchange server 2019 cumulative_update_7
microsoft exchange server 2016 cumulative_update_19
microsoft exchange server 2019 cumulative_update_8