Lucene search

K
zdiAnonymousZDI-18-1355
HistoryNov 21, 2018 - 12:00 a.m.

Microsoft Exchange Server NTLM Reflection EWS User Impersonation Vulnerability

2018-11-2100:00:00
Anonymous
www.zerodayinitiative.com
16

0.029 Low

EPSS

Percentile

90.8%

This vulnerability allows remote attackers to impersonate arbitrary users on vulnerable installations of Microsoft Exchange Server. Authentication is required to exploit this vulnerability. The specific flaw exists within the use of NTLM authentication in Exchange Server. NTLM responses produced by the server can be reflected back to the server to authenticate arbitrary EWS requests. An attacker can leverage this vulnerability to disclose and modify the data of any user of the Exchange server.