8.8
HIGH
CVE-2024-26198
Microsoft Exchange Server RCE - PreAuthenticated Post jeep ト
Description

Microsoft Exchange Server Remote Code Execution Vulnerability

INFO

Published Date :

March 12, 2024, 5:15 p.m.

Last Modified :

May 29, 2024, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-26198 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-26198 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-26198.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26198

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 5 months ago
2 stars 0 fork 0 watcher
Born at : April 15, 2024, 6:52 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 5 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : April 9, 2024, 10:54 a.m. This repo has been linked 1 different CVEs too.

CVE-2024-26198 POC RCE Microsoft Exchange Server

Updated: 5 months, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : April 3, 2024, 4:57 p.m. This repo has been linked 1 different CVEs too.

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

exploit for CVE-2024-26198 Microsoft Exchange Remote Code Execution (RCE)

Updated: 5 months, 4 weeks ago
8 stars 0 fork 0 watcher
Born at : March 13, 2024, 12:55 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-26198 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-26198 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-426
  • CVE Modified by [email protected]

    May. 28, 2024

    Action Type Old Value New Value
    Removed CWE Microsoft Corporation CWE-426
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-426
  • CVE Received by [email protected]

    Mar. 12, 2024

    Action Type Old Value New Value
    Added Description Microsoft Exchange Server Remote Code Execution Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26198 [No types assigned]
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-26198 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-26198 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability