Known Exploited Vulnerability
7.5
HIGH
CVE-2021-33766
Microsoft Exchange Server Information Disclosure - [Actively Exploited]
Description

Microsoft Exchange Server Information Disclosure Vulnerability

INFO

Published Date :

July 14, 2021, 6:15 p.m.

Last Modified :

July 24, 2024, 4:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Exchange Server contains an information disclosure vulnerability which can allow an unauthenticated attacker to steal email traffic from target.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-33766 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-33766 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-33766.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33766 Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-21-798/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 6 days ago
17 stars 5 fork 5 watcher
Born at : July 28, 2022, 3:22 a.m. This repo has been linked 149 different CVEs too.

A curated list of my GitHub Stars

Updated: 2 months, 4 weeks ago
1 stars 1 fork 1 watcher
Born at : July 5, 2022, 7:40 p.m. This repo has been linked 32 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : May 9, 2022, 1:43 p.m. This repo has been linked 32 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Python Go C

Updated: 3 weeks, 4 days ago
46 stars 8 fork 8 watcher
Born at : March 10, 2022, 10:54 a.m. This repo has been linked 9 different CVEs too.

various pocs for all kinds of exploits

Python

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 21, 2021, 8:07 a.m. This repo has been linked 1 different CVEs too.

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

attackchains exploit vulnerability exchange-server golang python-script proxylogon proxyshell proxyoracle proxytoken proxyrelay cve-2021-42321 proxymaybeshell proxynotshell

Go Python C C# Batchfile Ruby ASP.NET HTML PowerShell JavaScript

Updated: 1 week, 5 days ago
499 stars 102 fork 102 watcher
Born at : Nov. 27, 2021, 1:32 p.m. This repo has been linked 37 different CVEs too.

主流供应商的一些攻击性漏洞汇总

Updated: 1 week, 6 days ago
805 stars 142 fork 142 watcher
Born at : Nov. 8, 2021, 2:12 a.m. This repo has been linked 93 different CVEs too.

CVE-2021-33766-poc

Python

Updated: 1 month, 1 week ago
10 stars 7 fork 7 watcher
Born at : Sept. 15, 2021, 9:09 a.m. This repo has been linked 1 different CVEs too.

A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShell

Python

Updated: 5 months, 1 week ago
10 stars 5 fork 5 watcher
Born at : Sept. 1, 2021, 12:15 p.m. This repo has been linked 5 different CVEs too.

ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit

cve-2021-33766 proxytoken exchange-server exploit poc exchange microsoft vulnerability

Shell

Updated: 1 month, 1 week ago
47 stars 22 fork 22 watcher
Born at : Aug. 31, 2021, 10:03 p.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Research and Publications

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 29, 2021, 8:05 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33766 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33766 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Changed Description Microsoft Exchange Information Disclosure Vulnerability Microsoft Exchange Server Information Disclosure Vulnerability
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • Initial Analysis by [email protected]

    Jul. 16, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33766 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33766 Patch, Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-21-798/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-21-798/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-21-798/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33766 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

34.75 }} -4.05%

score

0.97059

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability