Rapid7 Vulnerability & Exploit Database

Microsoft Exchange ProxyLogon Scanner

Back to Search

Microsoft Exchange ProxyLogon Scanner

Disclosed
03/02/2021
Created
03/23/2021

Description

This module scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855). By chaining this bug with another post-auth arbitrary-file-write vulnerability to get code execution (CVE-2021-27065). As a result, an unauthenticated attacker can execute arbitrary commands on Microsoft Exchange Server. This vulnerability affects (Exchange 2013 Versions < 15.00.1497.012, Exchange 2016 CU18 < 15.01.2106.013, Exchange 2016 CU19 < 15.01.2176.009, Exchange 2019 CU7 < 15.02.0721.013, Exchange 2019 CU8 < 15.02.0792.010). All components are vulnerable by default.

Author(s)

  • Orange Tsai
  • mekhalleh (RAMELLA Sébastien)

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/exchange_proxylogon
msf auxiliary(exchange_proxylogon) > show actions
    ...actions...
msf auxiliary(exchange_proxylogon) > set ACTION < action-name >
msf auxiliary(exchange_proxylogon) > show options
    ...show and set options...
msf auxiliary(exchange_proxylogon) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;