Attacker Value
Unknown
0
CVE-2021-26858
0
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
CVE-2021-26858
(Last updated July 26, 2024) ▾
MITRE ATT&CK
Log in to add MITRE ATT&CK tag
Add MITRE ATT&CK tactics and techniques that apply to this CVE.
MITRE ATT&CK
Select the MITRE ATT&CK Tactics that apply to this CVE
Collection
Select any Techniques used:
Command and Control
Select any Techniques used:
Credential Access
Select any Techniques used:
Defense Evasion
Select any Techniques used:
Discovery
Select any Techniques used:
Execution
Select any Techniques used:
Exfiltration
Select any Techniques used:
Impact
Select any Techniques used:
Initial Access
Select any Techniques used:
Lateral Movement
Select any Techniques used:
Persistence
Select any Techniques used:
Privilege Escalation
Select any Techniques used:
Topic Tags
Select the tags that apply to this CVE (Assessment added tags are disabled and cannot be removed)
What makes this of high-value to an attacker?
What makes this of low-value to an attacker?
Description
Microsoft Exchange Server Remote Code Execution Vulnerability
Add Assessment
No one has assessed this topic. Be the first to add your voice to the community.
CVSS V3 Severity and Metrics
Data provided by the National Vulnerability Database (NVD)
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High
General Information
Offensive Application
Unknown
Utility Class
Unknown
Ports
Unknown
OS
Unknown
Vulnerable Versions
Microsoft Exchange Server 2019 publication
Microsoft Exchange Server 2013 Cumulative Update 22 publication
Microsoft Exchange Server 2019 Cumulative Update 2 publication
Microsoft Exchange Server 2016 Cumulative Update 13 publication
Microsoft Exchange Server 2013 Cumulative Update 23 publication
Microsoft Exchange Server 2019 Cumulative Update 3 publication
Microsoft Exchange Server 2016 Cumulative Update 14 publication
Microsoft Exchange Server 2019 Cumulative Update 4 publication
Microsoft Exchange Server 2016 Cumulative Update 15 publication
Microsoft Exchange Server 2019 Cumulative Update 5 publication
Microsoft Exchange Server 2019 Cumulative Update 6 publication
Microsoft Exchange Server 2016 Cumulative Update 16 publication
Microsoft Exchange Server 2016 Cumulative Update 17 publication
Microsoft Exchange Server 2019 Cumulative Update 7 publication
Microsoft Exchange Server 2016 Cumulative Update 18 publication
Microsoft Exchange Server 2016 Cumulative Update 19 publication
Microsoft Exchange Server 2019 Cumulative Update 8 publication
Microsoft Exchange Server 2013 Cumulative Update 21 publication
Microsoft Exchange Server 2016 Cumulative Update 12 publication
Microsoft Exchange Server 2016 Cumulative Update 8 publication
Microsoft Exchange Server 2019 Cumulative Update 1 publication
Microsoft Exchange Server 2016 Cumulative Update 9 publication
Microsoft Exchange Server 2016 Cumulative Update 10 publication
Microsoft Exchange Server 2016 Cumulative Update 11 publication
Prerequisites
Unknown
Discovered By
Unknown
PoC Author
Unknown
Metasploit Module
Unknown
Reporter
Unknown
Vendors
- microsoft
Products
- exchange server 2010,
- exchange server 2013,
- exchange server 2016,
- exchange server 2019
Exploited in the Wild
Would you like to delete this Exploited in the Wild Report?
Yes, delete this reportgwillcox-r7
indicated sources as
- Government or Industry Alert (https://us-cert.cisa.gov/ncas/alerts/aa21-209a)
- Other: 2021 Most Exploited Vulnerability Report (https://www.ic3.gov/Media/News/2021/210728.pdf)
Would you like to delete this Exploited in the Wild Report?
Yes, delete this reportAttackerKB Worker indicated source as
Government or Industry Alert (https://www.cisa.gov/known-exploited-vulnerabilities-catalog)
Would you like to delete this Exploited in the Wild Report?
Yes, delete this reportReferences
Additional Info
Authenticated
Unknown
Exploitable
Unknown
Reliability
Unknown
Stability
Unknown
Available Mitigations
Unknown
Shelf Life
Unknown
Userbase/Installbase
Unknown
Patch Effectiveness
Unknown
Rapid7
Technical Analysis
Report as Emergent Threat Response
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: