Known Exploited Vulnerability
7.2
HIGH
CVE-2021-31196
Microsoft Exchange Server Information Disclosure V - [Actively Exploited]
Description

Microsoft Exchange Server Remote Code Execution Vulnerability

INFO

Published Date :

July 14, 2021, 6:15 p.m.

Last Modified :

Aug. 22, 2024, 2:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Exchange Server contains an information disclosure vulnerability that allows for remote code execution.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2021-31196

Public PoC/Exploit Available at Github

CVE-2021-31196 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-31196 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-31196.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31196 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Shell

Updated: 1 week, 1 day ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 2 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 6 months, 4 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

A curated list of my GitHub Stars

Updated: 2 months, 3 weeks ago
1 stars 1 fork 1 watcher
Born at : July 5, 2022, 7:40 p.m. This repo has been linked 32 different CVEs too.

None

Updated: 2 months, 2 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : May 9, 2022, 1:43 p.m. This repo has been linked 32 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 1 day ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

None

Python Go C

Updated: 3 weeks, 1 day ago
46 stars 8 fork 8 watcher
Born at : March 10, 2022, 10:54 a.m. This repo has been linked 9 different CVEs too.

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

attackchains exploit vulnerability exchange-server golang python-script proxylogon proxyshell proxyoracle proxytoken proxyrelay cve-2021-42321 proxymaybeshell proxynotshell

Go Python C C# Batchfile Ruby ASP.NET HTML PowerShell JavaScript

Updated: 1 week, 2 days ago
499 stars 102 fork 102 watcher
Born at : Nov. 27, 2021, 1:32 p.m. This repo has been linked 37 different CVEs too.

[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.

Python

Updated: 1 month ago
173 stars 33 fork 33 watcher
Born at : April 14, 2021, 11:12 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-31196 vulnerability anywhere in the article.

  • The Hacker News
CISA Urges Federal Agencies to Patch Versa Director Vulnerability by September

Vulnerability / Government Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has placed a security flaw impacting Versa Director to its Known Exploited Vulnerabilities (KEV) ca ... Read more

Published Date: Aug 24, 2024 (3 weeks, 2 days ago)
  • TheCyberThrone
CISA adds multiple vulnerabilities to its KEV catalog

The U.S. CISA has added 4 vulnerabilities to it’d Known Exploited Vulnerabilities Catalog (KEV) belongs to Dahua, Microsoft, and Linux products based on the mass exploitationCVE-2022-0185Linux Kernel ... Read more

Published Date: Aug 22, 2024 (3 weeks, 4 days ago)
  • The Register
Microsoft's Patch Tuesday borks dual-boot Linux-Windows PCs

Microsoft says it's investigating issues with a patch intended to plug a two-year-old flaw in the GRUB open source boot loader that is crashing some dual-boot computers running both Windows and Linux. ... Read more

Published Date: Aug 21, 2024 (3 weeks, 5 days ago)
  • Cybersecurity News
Microsoft, Linux, Dahua Flaws Exploited: CISA Warns

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert, adding four critical security vulnerabilities impacting Microsoft Exchange Server, the Linux kernel, and Da ... Read more

Published Date: Aug 21, 2024 (3 weeks, 5 days ago)

The following table lists the changes that have been made to the CVE-2021-31196 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Aug. 22, 2024

    Action Type Old Value New Value
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Aug. 22, 2024

    Action Type Old Value New Value
    Added Vulnerability Name Microsoft Exchange Server Information Disclosure Vulnerability
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Due Date 2024-09-11
    Added Date Added 2024-08-21
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Changed Description Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31206, CVE-2021-34473. Microsoft Exchange Server Remote Code Execution Vulnerability
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jul. 17, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31196 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31196 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_21:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_10:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-31196 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-31196 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.17 }} 4.92%

score

0.93683

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability