Rapid7 Vulnerability & Exploit Database

Microsoft Exchange ProxyShell RCE

Back to Search

Microsoft Exchange ProxyShell RCE

Disclosed
04/06/2021
Created
08/19/2021

Description

This module exploits a vulnerability on Microsoft Exchange Server that allows an attacker to bypass the authentication (CVE-2021-31207), impersonate an arbitrary user (CVE-2021-34523) and write an arbitrary file (CVE-2021-34473) to achieve the RCE (Remote Code Execution). By taking advantage of this vulnerability, you can execute arbitrary commands on the remote Microsoft Exchange Server. This vulnerability affects Exchange 2013 CU23 < 15.0.1497.15, Exchange 2016 CU19 < 15.1.2176.12, Exchange 2016 CU20 < 15.1.2242.5, Exchange 2019 CU8 < 15.2.792.13, Exchange 2019 CU9 < 15.2.858.9. All components are vulnerable by default.

Author(s)

  • Orange Tsai
  • Jang ( <Jang (@testanull)>
  • PeterJson
  • brandonshi123
  • mekhalleh (RAMELLA Sébastien)
  • Donny Maasland
  • Rich Warren
  • Spencer McIntyre
  • wvu <wvu@metasploit.com>

Platform

Windows

Architectures

cmd, x64, x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/exchange_proxyshell_rce
msf exploit(exchange_proxyshell_rce) > show targets
    ...targets...
msf exploit(exchange_proxyshell_rce) > set TARGET < target-id >
msf exploit(exchange_proxyshell_rce) > show options
    ...show and set options...
msf exploit(exchange_proxyshell_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;