Known Exploited Vulnerability
8.8
HIGH
CVE-2020-0688
Microsoft Exchange Server Validation Key Remote Co - [Actively Exploited]
Description

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.

INFO

Published Date :

Feb. 11, 2020, 10:15 p.m.

Last Modified :

Feb. 13, 2024, 5:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Exchange Server Validation Key fails to properly create unique keys at install time, allowing for remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-0688 has a 147 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-0688 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-0688.

URL Resource
http://packetstormsecurity.com/files/156592/Microsoft-Exchange-2019-15.2.221.12-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/156620/Exchange-Control-Panel-Viewstate-Deserialization.html Exploit Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0688 Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-258/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CrypeAlbatros is a handy SMB enumeration tool. An Offensive tool to Scan & Exploit vulnerabilities in Microsoft Windows over the Samba protocol.

exploit mapping microsoft post-exploitation relay samba smb windows

Python Roff PowerShell C C# PHP Ruby

Updated: 1 day, 6 hours ago
2 stars 0 fork 0 watcher
Born at : Sept. 18, 2024, 3:18 p.m. This repo has been linked 1 different CVEs too.

None

C#

Updated: 2 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2024, 7:41 p.m. This repo has been linked 17 different CVEs too.

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. This cheat sheet is inspired by the PayloadAllTheThings repo.

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 29, 2024, 4:55 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 15, 2024, 9:30 p.m. This repo has been linked 10 different CVEs too.

Windows Active DIrectory Pentesting documentation.

Updated: 1 month ago
16 stars 2 fork 2 watcher
Born at : May 29, 2024, 8:53 a.m. This repo has been linked 10 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 week, 4 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

GUI Exploit Tool for CVE-2020-0688(Microsoft Exchange default MachineKeySection deserialize vulnerability)

cve-2020-0688 exchange exploit gui redteam redteam-tools

C#

Updated: 2 months ago
14 stars 3 fork 3 watcher
Born at : May 9, 2024, 12:50 p.m. This repo has been linked 1 different CVEs too.

WebTest Tools

blueteam cybersecurity exploit pentest pentesting redteam security-tools shell tools website

Updated: 4 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 1, 2024, 8:47 a.m. This repo has been linked 22 different CVEs too.

None

C#

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 25, 2024, 3:15 p.m. This repo has been linked 17 different CVEs too.

None

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 1:05 p.m. This repo has been linked 22 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 17, 2024, 5:03 a.m. This repo has been linked 2 different CVEs too.

https://www.linkedin.com/in/joas-antonio-dos-santos

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 8:02 a.m. This repo has been linked 11 different CVEs too.

A Python 3 library for exploring EPSS scores with Polars

epss polars python3 cve vulnerability-management

Makefile Python Shell

Updated: 2 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : Dec. 21, 2023, 4:21 p.m. This repo has been linked 28 different CVEs too.

ViperX Research Labs

Python C++ C

Updated: 1 month ago
10 stars 1 fork 1 watcher
Born at : Dec. 14, 2023, 1:31 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-0688 vulnerability anywhere in the article.

  • blogspot.com
If You Can't Patch Your Email Server, You Should Not Be Running It

CVE-2020-0688 Scan Results, per Rapid7 tl;dr -- it's the title of the post: "If You Can't Patch Your Email Server, You Should Not Be Running It." I read a disturbing story today with the following new ... Read more

Published Date: Apr 07, 2020 (4 years, 5 months ago)

The following table lists the changes that have been made to the CVE-2020-0688 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-798 CWE-287
  • Modified Analysis by [email protected]

    Dec. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/156592/Microsoft-Exchange-2019-15.2.221.12-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/156592/Microsoft-Exchange-2019-15.2.221.12-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/156620/Exchange-Control-Panel-Viewstate-Deserialization.html No Types Assigned http://packetstormsecurity.com/files/156620/Exchange-Control-Panel-Viewstate-Deserialization.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-258/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-258/ Third Party Advisory, VDB Entry
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-502 CWE-798
  • CVE Modified by [email protected]

    Mar. 04, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156620/Exchange-Control-Panel-Viewstate-Deserialization.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156592/Microsoft-Exchange-2019-15.2.221.12-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-258/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0688 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0688 Patch, Vendor Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2010:sp3_rollup_30:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_14:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_15:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_3:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_4:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-0688 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.07 }} 0.05%

score

0.99806

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability