Known Exploited Vulnerability
7.4
HIGH
CVE-2018-8581
Microsoft Exchange Server Privilege Escalation Vul - [Actively Exploited]
Description

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.

INFO

Published Date :

Nov. 14, 2018, 1:29 a.m.

Last Modified :

April 9, 2020, 1:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A privilege escalation vulnerability exists in Microsoft Exchange Server. An attacker who successfully exploited this vulnerability could attempt to impersonate any other user of the Exchange server.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-8581 has a 58 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-8581 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-8581.

URL Resource
http://www.securityfocus.com/bid/105837 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1042141 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8581 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Pentesting Active Directory

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 7:54 a.m. This repo has been linked 17 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 29, 2024, 7:44 a.m. This repo has been linked 17 different CVEs too.

A Python 3 library for exploring EPSS scores with Polars

epss polars python3 cve vulnerability-management

Makefile Python Shell

Updated: 2 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : Dec. 21, 2023, 4:21 p.m. This repo has been linked 28 different CVEs too.

RedTeam link

Updated: 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 7, 2023, 2:12 p.m. This repo has been linked 34 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

Updated: 2 weeks, 4 days ago
12 stars 0 fork 0 watcher
Born at : March 23, 2023, 1:54 p.m. This repo has been linked 17 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 3:37 a.m. This repo has been linked 14 different CVEs too.

None

PowerShell

Updated: 5 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Jan. 17, 2023, 2:45 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 1 year, 5 months ago
1 stars 2 fork 2 watcher
Born at : Nov. 20, 2022, 3:38 a.m. This repo has been linked 18 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

红队|域渗透重要漏洞汇总(持续更新)

Updated: 3 weeks, 4 days ago
265 stars 36 fork 36 watcher
Born at : Nov. 15, 2022, 2:23 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Updated: 1 year, 11 months ago
1 stars 1 fork 1 watcher
Born at : Sept. 16, 2022, 10:31 a.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-8581 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-8581 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 09, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2013:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:exchange_server:2010:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2013:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:-:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-264 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Dec. 17, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8581 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8581 Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1042141 No Types Assigned http://www.securitytracker.com/id/1042141 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/105837 No Types Assigned http://www.securityfocus.com/bid/105837 Third Party Advisory, VDB Entry
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2010:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2013:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 14, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1042141 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105837 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-8581 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-8581 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.12 }} -1.32%

score

0.89417

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability