ClickySkip to main content
Need help with a cyber incident now?
Call 24/7: +31 88-2747800

ProxyShell Vulnerability

By 10 August 2021 April 9th, 2023 CERT, SOC, Vulnerability
Banner Code - Cybersecurity oplossingen

This blog contains information about the ProxyShell vulnerability. As soon as we have an update, we’ll add it to this post. More information about possible risks and details can be found at the bottom of this blog.

Update August 10, 2021

13:00 | Security researcher Orange Tsai, who discovered the ProxyLogon vulnerability, has published a new vulnerability known as ProxyShell. ProxyShell is a combination of 3 vulnerabilities, which provide unauthenticated remote code execution on Microsoft Exchange servers. Several sources confirm active scanning for the vulnerability, with limited successful exploitation.

Reason and background of this blog

This blog contains information about vulnerabilities, the possible risk and advice on how to prevent or limit damage. Below are the possible risks, details and background information.

Potential risk

Patches have been available since April and May 2021. Tesorion urgently advices is to install the patches immediately on your Exchange environment.

Detail info

The following CVE references belong to this vulnerability.

Background

Learn more about ProxyShell on these external sources:

NCSC advice

News article Bleepingcomputer

Subscribe

Do you want to be informed in time? Sign up for our technical updates

Would you like to receive these critical vulnerabilities by e-mail from now on? Enter your e-mail address below.

Tesorion uses your personal data to send out requested information and possibly for contact by telephone and for marketing and sales purposes. You can change your preferences whenever you want. Read our privacy policy for more information.