Known Exploited Vulnerability
7.8
HIGH
CVE-2021-27065
Microsoft Exchange Server Remote Code Execution Vu - [Actively Exploited]
Description

Microsoft Exchange Server Remote Code Execution Vulnerability

INFO

Published Date :

March 3, 2021, 12:15 a.m.

Last Modified :

July 25, 2024, 5:34 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain.

Required Action :

Apply updates per vendor instructions.

Notes :

Reference CISA's ED 21-02 (https://www.cisa.gov/emergency-directive-21-02) for further guidance and requirements.

Public PoC/Exploit Available at Github

CVE-2021-27065 has a 74 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-27065 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-27065.

URL Resource
http://packetstormsecurity.com/files/161938/Microsoft-Exchange-ProxyLogon-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/162736/Microsoft-Exchange-ProxyLogon-Collector.html Exploit Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27065 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Go

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 13, 2024, 12:09 a.m. This repo has been linked 2 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

C#

Updated: 3 weeks, 5 days ago
467 stars 54 fork 54 watcher
Born at : Dec. 11, 2023, 2:15 p.m. This repo has been linked 26 different CVEs too.

安全方向知识点(包含web攻防、java攻防、企业安全、内网/域、提权、免杀)

Updated: 1 month ago
26 stars 3 fork 3 watcher
Born at : Oct. 30, 2023, 7:03 a.m. This repo has been linked 10 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

Microsoft Exchange CVE-2021-26855&CVE-2021-27065

Python

Updated: 1 year, 7 months ago
3 stars 1 fork 1 watcher
Born at : Feb. 2, 2023, 1:20 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-27065 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-27065 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_22:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_10:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_11:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_12:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_13:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_14:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_15:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_16:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_8:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_9:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_1:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_2:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_4:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_5:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_21:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_10:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_11:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_12:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_13:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_14:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_15:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_16:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_8:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_1:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_2:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_3:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_4:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_5:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Changed Description Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27078. Microsoft Exchange Server Remote Code Execution Vulnerability
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo CWE-22
  • Modified Analysis by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162736/Microsoft-Exchange-ProxyLogon-Collector.html No Types Assigned http://packetstormsecurity.com/files/162736/Microsoft-Exchange-ProxyLogon-Collector.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 21, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162736/Microsoft-Exchange-ProxyLogon-Collector.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 26, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/161938/Microsoft-Exchange-ProxyLogon-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/161938/Microsoft-Exchange-ProxyLogon-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_22:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_10:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_11:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_12:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_13:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_14:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_15:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_16:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_8:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_9:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_1:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_2:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_4:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_5:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 23, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/161938/Microsoft-Exchange-ProxyLogon-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 08, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27065 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27065 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-27065 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.80 }} 0.04%

score

0.99722

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability