Known Exploited Vulnerability
8.8
HIGH
CVE-2022-41040
Microsoft Exchange Server Server-Side Request Forg - [Actively Exploited]
Description

Microsoft Exchange Server Elevation of Privilege Vulnerability

INFO

Published Date :

Oct. 3, 2022, 1:15 a.m.

Last Modified :

June 28, 2024, 1:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Exchange Server allows for server-side request forgery. Dubbed "ProxyNotShell," this vulnerability is chainable with CVE-2022-41082 which allows for remote code execution.

Required Action :

Apply updates per vendor instructions.

Notes :

https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/

Public PoC/Exploit Available at Github

CVE-2022-41040 has a 34 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-41040 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-41040.

URL Resource
http://packetstormsecurity.com/files/170066/Microsoft-Exchange-ProxyNotShell-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41040 Mitigation Patch Vendor Advisory
https://www.kb.cert.org/vuls/id/915563 Third Party Advisory US Government Resource
https://www.secpod.com/blog/microsoft-november-2022-patch-tuesday-patches-65-vulnerabilities-including-6-zero-days/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2023, 6:14 a.m. This repo has been linked 25 different CVEs too.

Do bug hunting with One-Line script and get bounty

Updated: 3 weeks, 5 days ago
17 stars 5 fork 5 watcher
Born at : July 30, 2023, 5:38 a.m. This repo has been linked 9 different CVEs too.

Scripts to easily setup and maintain a harden nginx proxy for OWA

Shell

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 14, 2023, 7:09 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 8, 2023, 12:33 p.m. This repo has been linked 2 different CVEs too.

None

Python JavaScript CSS HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2023, 7:41 p.m. This repo has been linked 8 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Updated: 1 year, 3 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 19, 2022, 3:15 a.m. This repo has been linked 23 different CVEs too.

None

Python

Updated: 1 month ago
402 stars 82 fork 82 watcher
Born at : Nov. 17, 2022, 2:25 a.m. This repo has been linked 2 different CVEs too.

红队|域渗透重要漏洞汇总(持续更新)

Updated: 3 weeks, 3 days ago
265 stars 36 fork 36 watcher
Born at : Nov. 15, 2022, 2:23 a.m. This repo has been linked 20 different CVEs too.

Here Are Some Bug Bounty Resource From Twitter

Python PHP

Updated: 1 month, 2 weeks ago
80 stars 20 fork 20 watcher
Born at : Nov. 1, 2022, 6:38 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-41040 vulnerability anywhere in the article.

  • Kaspersky
Exploits and vulnerabilities in Q2 2024

Q2 2024 was eventful in terms of new interesting vulnerabilities and exploitation techniques for applications and operating systems. Attacks through vulnerable drivers have become prevalent as a gener ... Read more

Published Date: Aug 21, 2024 (4 weeks ago)

The following table lists the changes that have been made to the CVE-2022-41040 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type https://www.secpod.com/blog/microsoft-november-2022-patch-tuesday-patches-65-vulnerabilities-including-6-zero-days/ No Types Assigned https://www.secpod.com/blog/microsoft-november-2022-patch-tuesday-patches-65-vulnerabilities-including-6-zero-days/ Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Changed Description Microsoft Exchange Server Elevation of Privilege Vulnerability. Microsoft Exchange Server Elevation of Privilege Vulnerability
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-918
  • CVE Modified by [email protected]

    Mar. 02, 2023

    Action Type Old Value New Value
    Added Reference https://www.secpod.com/blog/microsoft-november-2022-patch-tuesday-patches-65-vulnerabilities-including-6-zero-days/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/170066/Microsoft-Exchange-ProxyNotShell-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/170066/Microsoft-Exchange-ProxyNotShell-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 30, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/170066/Microsoft-Exchange-ProxyNotShell-Remote-Code-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.kb.cert.org/vuls/id/915563 No Types Assigned https://www.kb.cert.org/vuls/id/915563 Third Party Advisory, US Government Resource
  • CVE Modified by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/915563 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41040 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41040 Mitigation, Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_22:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_23:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_11:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_12:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-41040 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-41040 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.22 }} -0.68%

score

0.99382

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability