Rapid7 Vulnerability & Exploit Database

Microsoft Exchange ProxyLogon RCE

Back to Search

Microsoft Exchange ProxyLogon RCE

Disclosed
03/02/2021
Created
03/23/2021

Description

This module exploit a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication, impersonating as the admin (CVE-2021-26855) and write arbitrary file (CVE-2021-27065) to get the RCE (Remote Code Execution). By taking advantage of this vulnerability, you can execute arbitrary commands on the remote Microsoft Exchange Server. This vulnerability affects (Exchange 2013 Versions < 15.00.1497.012, Exchange 2016 CU18 < 15.01.2106.013, Exchange 2016 CU19 < 15.01.2176.009, Exchange 2019 CU7 < 15.02.0721.013, Exchange 2019 CU8 < 15.02.0792.010). All components are vulnerable by default.

Author(s)

  • Orange Tsai
  • Jang ( <Jang (@testanull)>
  • mekhalleh (RAMELLA Sébastien)
  • print("")
  • lotusdll
  • Praetorian

Platform

Windows

Architectures

cmd, x64, x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/exchange_proxylogon_rce
msf exploit(exchange_proxylogon_rce) > show targets
    ...targets...
msf exploit(exchange_proxylogon_rce) > set TARGET < target-id >
msf exploit(exchange_proxylogon_rce) > show options
    ...show and set options...
msf exploit(exchange_proxylogon_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;