Rapid7 Vulnerability & Exploit Database

Microsoft Exchange ProxyNotShell RCE

Back to Search

Microsoft Exchange ProxyNotShell RCE

Disclosed
09/28/2022
Created
11/30/2022

Description

This module chains two vulnerabilities on Microsoft Exchange Server that, when combined, allow an authenticated attacker to interact with the Exchange Powershell backend (CVE-2022-41040), where a deserialization flaw can be leveraged to obtain code execution (CVE-2022-41082). This exploit only support Exchange Server 2019. These vulnerabilities were patched in November 2022.

Author(s)

  • Orange Tsai
  • Spencer McIntyre
  • DA-0x43-Dx4-DA-Hx2-Tx2-TP-S-Q
  • Piotr Bazydło
  • Rich Warren
  • Soroush Dalili

Platform

Windows

Architectures

cmd, x64, x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/exchange_proxynotshell_rce
msf exploit(exchange_proxynotshell_rce) > show targets
    ...targets...
msf exploit(exchange_proxynotshell_rce) > set TARGET < target-id >
msf exploit(exchange_proxynotshell_rce) > show options
    ...show and set options...
msf exploit(exchange_proxynotshell_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;