Skip to main content

CVE-2021-34473

Description

Microsoft Exchange Server Remote Code Execution Vulnerability

NVD
Severity: CRITICAL
CVE ID: CVE-2021-34473
CVSS Score: 9.8
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Microsoft Corporation
Severity: CRITICAL
CVE ID: CVE-2021-34473
CVSS Score: 9.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2021-34473
cyberheartmi9

nuclei scanner for proxyshell ( CVE-2021-34473 )

Refrence: GitHub

RaouzRouik

Scanner for CVE-2021-34473, ProxyShell, A Microsoft Exchange On-premise Vulnerability

Refrence: GitHub

p2-98

CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability

Refrence: GitHub

horizon3ai

Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207

Refrence: GitHub

je6k

对Exchange Proxyshell 做了二次修改,精确的拆分、实现辅助性安全测试。

Refrence: GitHub

jrgdiaz

A simple script to check for ProxyShell

Refrence: GitHub

kh4sh3i

CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability

Refrence: GitHub

ipsBruno

A massive scanner for CVE-2021-34473 Microsoft Exchange Windows Vulnerability

Refrence: GitHub

f4alireza

Proxyshell for Exploiting CVE-2021-34473

Refrence: GitHub

Content on GitHub

hosch3n | watchers:174

ProxyVulns
[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.

Refrence: GitHub

psc4re | watchers:159

NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473

Refrence: GitHub

mithridates1313 | watchers:17

ProxyShell_POC
POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)

Refrence: GitHub

Udyz | watchers:114

proxyshell-auto
Automatic ProxyShell Exploit

Refrence: GitHub

W01fh4cker | watchers:1133

Serein
【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Refrence: GitHub