Known Exploited Vulnerability
8.8
HIGH
CVE-2020-17144
Microsoft Exchange Server Remote Code Execution Vu - [Actively Exploited]
Description

Microsoft Exchange Remote Code Execution Vulnerability

INFO

Published Date :

Dec. 10, 2020, 12:15 a.m.

Last Modified :

July 26, 2024, 7:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Exchange Server improperly validates cmdlet arguments which allow an attacker to perform remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-17144 has a 40 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-17144 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-17144.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17144 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

WebTest Tools

blueteam cybersecurity exploit pentest pentesting redteam security-tools shell tools website

Updated: 4 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 1, 2024, 8:47 a.m. This repo has been linked 22 different CVEs too.

None

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 1:05 p.m. This repo has been linked 22 different CVEs too.

None

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 17, 2024, 5:03 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 23, 2023, 11:14 p.m. This repo has been linked 22 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

A red team toolkit aka ART toolkit refers to a collection of tools, techniques, and methodologies used by penetration testers for convenient use of tools and techniques in order to get results faster. An ART toolkit also contains necessary commands which are really helpful for the pentesters.

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 20, 2023, 5:02 a.m. This repo has been linked 22 different CVEs too.

None

Python Shell C# Java PHP

Updated: 1 year, 1 month ago
2 stars 0 fork 0 watcher
Born at : May 3, 2023, 2:08 p.m. This repo has been linked 59 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 21, 2023, 10:21 a.m. This repo has been linked 22 different CVEs too.

None

Updated: 1 year, 5 months ago
1 stars 2 fork 2 watcher
Born at : Nov. 20, 2022, 3:38 a.m. This repo has been linked 18 different CVEs too.

红队|域渗透重要漏洞汇总(持续更新)

Updated: 3 weeks, 4 days ago
265 stars 36 fork 36 watcher
Born at : Nov. 15, 2022, 2:23 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2022, 9:02 a.m. This repo has been linked 22 different CVEs too.

A curated list of my GitHub stars! Generated by starred

Updated: 9 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2022, 12:38 p.m. This repo has been linked 62 different CVEs too.

None

Updated: 2 years ago
2 stars 1 fork 1 watcher
Born at : Sept. 13, 2022, 6:22 p.m. This repo has been linked 22 different CVEs too.

None

Updated: 2 years, 2 months ago
3 stars 0 fork 0 watcher
Born at : July 13, 2022, 2:50 a.m. This repo has been linked 22 different CVEs too.

None

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 26, 2022, 2:57 a.m. This repo has been linked 22 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-17144 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-17144 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 26, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 30, 2023

    Action Type Old Value New Value
    Changed Description Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142. Microsoft Exchange Remote Code Execution Vulnerability
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo CWE-502
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-94 NVD-CWE-noinfo
  • Modified Analysis by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 22, 2021

    Action Type Old Value New Value
    Changed Description , aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142. Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142.
  • Initial Analysis by [email protected]

    Dec. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17144 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17144 Patch, Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2010:sp3_rollup_31:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-17144 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-17144 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

32.40 }} 4.56%

score

0.97053

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability