Known Exploited Vulnerability
9.8
CRITICAL
CVE-2024-21410
Microsoft Exchange Server Privilege Escalation Vul - [Actively Exploited]
Description

Microsoft Exchange Server Elevation of Privilege Vulnerability

INFO

Published Date :

Feb. 13, 2024, 6:15 p.m.

Last Modified :

June 10, 2024, 4:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Exchange Server contains an unspecified vulnerability that allows for privilege escalation.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410

Public PoC/Exploit Available at Github

CVE-2024-21410 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-21410 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-21410.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Privilege Escalation in Microsoft Exchange 2019

Updated: 4 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : April 8, 2024, 10:54 a.m. This repo has been linked 1 different CVEs too.

Microsoft Exchange server Privilege Escalation - WORK!!

Updated: 5 months, 4 weeks ago
11 stars 1 fork 1 watcher
Born at : March 1, 2024, 9:37 p.m. This repo has been linked 1 different CVEs too.

A list of dorks for the Netlas.io search engine, with which you can find millions of objects in the boundless IoE. Contains queries to search for IoT elements, protocols, communication tools, remote access, and more. Over time, the list will grow.

osint penetration-testing security-tools

Updated: 1 week, 4 days ago
173 stars 20 fork 20 watcher
Born at : April 17, 2023, 10:27 a.m. This repo has been linked 64 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21410 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21410 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 11, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-287
  • CVE Modified by [email protected]

    May. 28, 2024

    Action Type Old Value New Value
    Removed CWE Microsoft Corporation CWE-287
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-287
  • Initial Analysis by [email protected]

    Feb. 26, 2024

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_23:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_13:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_14:*:*:*:*:*:*
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Feb. 16, 2024

    Action Type Old Value New Value
    Added Due Date 2024-03-07
    Added Date Added 2024-02-15
    Added Vulnerability Name Microsoft Exchange Server Privilege Escalation Vulnerability
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
  • CVE Received by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added Description Microsoft Exchange Server Elevation of Privilege Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410 [No types assigned]
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21410 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.38 }} -2.36%

score

0.94106

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability