CVE-2024-21410
Microsoft Exchange Server Privilege Escalation Vul - [Actively Exploited]
Description
Microsoft Exchange Server Elevation of Privilege Vulnerability
INFO
Published Date :
Feb. 13, 2024, 6:15 p.m.
Last Modified :
Nov. 29, 2024, 3:28 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
3.9
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Microsoft Exchange Server contains an unspecified vulnerability that allows for privilege escalation.
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410; https://nvd.nist.gov/vuln/detail/CVE-2024-21410
Public PoC/Exploit Available at Github
CVE-2024-21410 has a 3 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-21410
.
URL | Resource |
---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410 | Patch Vendor Advisory |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410 | Patch Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Privilege Escalation in Microsoft Exchange 2019
Microsoft Exchange server Privilege Escalation - WORK!!
A list of dorks for the Netlas.io search engine, with which you can find millions of objects in the boundless IoE. Contains queries to search for IoT elements, protocols, communication tools, remote access, and more. Over time, the list will grow.
osint penetration-testing security-tools
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-21410
vulnerability anywhere in the article.
- The Hacker News
Microsoft Fixes 90 New Flaws, Including Actively Exploited NTLM and Task Scheduler Bugs
Microsoft on Tuesday revealed that two security flaws impacting Windows NT LAN Manager (NTLM) and Task Scheduler have come under active exploitation in the wild. The security vulnerabilities are among ... Read more
- Dark Reading
2 Zero-Day Bugs in Microsoft's Nov. Update Under Active Exploit
Source: Rix Pix Photography via ShutterstockAttackers are already actively exploiting two vulnerabilities for which Microsoft issued patches on Nov. 12 as part of its monthly security update. And they ... Read more
The following table lists the changes that have been made to the
CVE-2024-21410
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Modified Analysis by [email protected]
Nov. 29, 2024
Action Type Old Value New Value -
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Nov. 21, 2024
Action Type Old Value New Value Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410 -
CVE Modified by [email protected]
Jun. 11, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Jun. 10, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
May. 29, 2024
Action Type Old Value New Value Added CWE Microsoft Corporation CWE-287 -
CVE Modified by [email protected]
May. 28, 2024
Action Type Old Value New Value Removed CWE Microsoft Corporation CWE-287 -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Apr. 11, 2024
Action Type Old Value New Value Added CWE Microsoft Corporation CWE-287 -
Initial Analysis by [email protected]
Feb. 26, 2024
Action Type Old Value New Value Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410 Patch, Vendor Advisory Added CWE NIST NVD-CWE-noinfo Added CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_23:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_13:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_14:*:*:*:*:*:* -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Feb. 16, 2024
Action Type Old Value New Value Added Due Date 2024-03-07 Added Date Added 2024-02-15 Added Vulnerability Name Microsoft Exchange Server Privilege Escalation Vulnerability Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. -
CVE Received by [email protected]
Feb. 13, 2024
Action Type Old Value New Value Added Description Microsoft Exchange Server Elevation of Privilege Vulnerability Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410 [No types assigned] Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-21410
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-21410
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
10.46 }} 1.62%
score
0.95229
percentile