Alias Description | Votes |
---|---|
CVE-2022-41082 is a possible alias for Proxynotshell. CVE-2022-41082 is a critical software vulnerability discovered in Microsoft Exchange Servers, which allows for Remote Code Execution (RCE). This flaw is one of two zero-day vulnerabilities found, the other being CVE-2022-41040. The RCE vulnerability presents a significant threat as it enables attack | 7 |
CVE-2022-41040 is a possible alias for Proxynotshell. CVE-2022-41040 is a software vulnerability that was discovered in late September 2022, along with another flaw, CVE-2022-41082. These two zero-day vulnerabilities were collectively known as ProxyNotShell. The vulnerabilities were exploited to compromise Microsoft Exchange through the proxy mechanism | 6 |
CVE-2022-41080 is a possible alias for Proxynotshell. CVE-2022-41080 is a significant software vulnerability identified in 2022, specifically a flaw in the design or implementation of Microsoft Exchange Server. This vulnerability enables Server-Side Request Forgery (SSRF), potentially allowing malicious actors to manipulate server requests and execute | 4 |
Owassrf is a possible alias for Proxynotshell. OWASSRF is a software vulnerability that presents a significant security risk to Microsoft Exchange Server systems. It's an exploit method that bypasses ProxyNotShell vulnerability mitigations, allowing for remote code execution on vulnerable servers through Outlook Web Access. This vulnerability ha | 4 |
Proxyshell is a possible alias for Proxynotshell. ProxyShell is a vulnerability that affects Microsoft Exchange email servers, posing a significant risk to organizations worldwide. This flaw in software design or implementation allows attackers to exploit the system and gain unauthorized access. Since early 2021, Iranian government-sponsored APT ac | 3 |
Proxylogon is a possible alias for Proxynotshell. ProxyLogon is a significant software vulnerability that was discovered in Microsoft Exchange Server. It is part of an exploit chain, including CVE-2021-26855, which is a server-side request forgery (SSRF) vulnerability. This flaw allows attackers to bypass authentication mechanisms and impersonate u | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The vulnerability CVE-2020-12812 is associated with Proxynotshell. | Unspecified | 2 |
The CVE-2018-13379 Vulnerability is associated with Proxynotshell. CVE-2018-13379 is a critical vulnerability that affects FortiOS and Fortiguard, presenting a flaw in their software design or implementation. This specific vulnerability, which can expose sensitive credentials, has been frequently exploited, making the top 15 most routinely exploited list in both 20 | Unspecified | 2 |
The Follina Vulnerability is associated with Proxynotshell. Follina (CVE-2022-30190) is a software vulnerability that was discovered and exploited in the first half of 2022. It was weaponized by TA413, a malicious entity known for its cyber attacks, shortly after its discovery and publication. The vulnerability was used to target the Sophos Firewall product, | Unspecified | 2 |
The CVE-2023-32031 Vulnerability is associated with Proxynotshell. CVE-2023-32031 is a significant software vulnerability discovered in Microsoft's Exchange server. The flaw lies within the software's design or implementation and allows for remote code execution. This vulnerability could enable authenticated attackers on the Exchange server to execute malicious cod | Unspecified | 2 |
The vulnerability CVE-2023-28310 is associated with Proxynotshell. | Unspecified | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
CERT-EU | a year ago | ||
CERT-EU | 10 months ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
BankInfoSecurity | a year ago | ||
Malwarebytes | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CrowdStrike | a year ago | ||
CrowdStrike | a year ago | ||
CERT-EU | a year ago | ||
Checkpoint | 2 years ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
Unit42 | 2 years ago | ||
CERT-EU | a year ago | ||
CERT-EU | 2 years ago | ||
Krebs on Security | a year ago | ||
Securelist | 2 years ago |