5.7
MEDIUM
CVE-2022-21979
Microsoft Exchange Server Exposes Internal Email Network Information
Description

Microsoft Exchange Server Information Disclosure Vulnerability

INFO

Published Date :

Aug. 9, 2022, 8:15 p.m.

Last Modified :

June 1, 2023, 1:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.1
Public PoC/Exploit Available at Github

CVE-2022-21979 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-21979 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-21979.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21979

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

attackchains exploit vulnerability exchange-server golang python-script proxylogon proxyshell proxyoracle proxytoken proxyrelay cve-2021-42321 proxymaybeshell proxynotshell

Go Python C C# Batchfile Ruby ASP.NET HTML PowerShell JavaScript

Updated: 1 week, 5 days ago
499 stars 102 fork 102 watcher
Born at : Nov. 27, 2021, 1:32 p.m. This repo has been linked 37 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-21979 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-21979 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 01, 2023

    Action Type Old Value New Value
    Changed Description Microsoft Exchange Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-30134, CVE-2022-34692. Microsoft Exchange Server Information Disclosure Vulnerability
    Removed Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21979 [Patch, Vendor Advisory]
    Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21979 [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Aug. 11, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21979 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21979 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_11:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_22:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_23:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_11:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_12:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-21979 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-21979 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.07%

score

0.61365

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability