module

Microsoft Exchange ProxyLogon Scanner

Disclosed
Mar 2, 2021
Created
Mar 23, 2021

Description

This module scan for a vulnerability on Microsoft Exchange Server that
allows an attacker bypassing the authentication and impersonating as the
admin (CVE-2021-26855).

By chaining this bug with another post-auth arbitrary-file-write
vulnerability to get code execution (CVE-2021-27065).

As a result, an unauthenticated attacker can execute arbitrary commands on
Microsoft Exchange Server.

This vulnerability affects (Exchange 2013 Versions
Exchange 2016 CU18 Exchange 2019 CU7
All components are vulnerable by default.

Authors

Orange Tsai
mekhalleh (RAMELLA Sébastien)

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':


msf > use auxiliary/scanner/http/exchange_proxylogon
msf auxiliary(exchange_proxylogon) > show actions
...actions...
msf auxiliary(exchange_proxylogon) > set ACTION < action-name >
msf auxiliary(exchange_proxylogon) > show options
...show and set options...
msf auxiliary(exchange_proxylogon) > run

Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.