logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2021-34473

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2021-34473

Description:
Microsoft Exchange Server Remote Code Execution Vulnerability
Last updated date:
07/26/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
08/24/2021
Reference url to background

https://www.secpod.com/blog/microsoft-exchange-servers-actively-under-exploitation-via-proxyshell-vulnerabilities/

Type:
exploitation
Confidence:
HIGH
Date of publishing:
11/03/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/10/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/11/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/16/2021
Reference url to background

https://github.com/p2-98/CVE-2021-34473

Type:
exploit
Confidence:
HIGH
Date of publishing:
08/16/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/31/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/04/2021
Reference url to background

https://github.com/horizon3ai/proxyshell

Type:
exploit
Confidence:
HIGH
Date of publishing:
09/21/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/22/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/29/2022
Reference url to background

https://github.com/kh4sh3i/ProxyShell

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy